Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.cineuserdad.ec

Overview

General Information

Sample URL:https://www.cineuserdad.ec
Analysis ID:1587301
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Connects to several IPs in different countries
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1760,i,13835907714971257728,9868410907798193367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4960 --field-trial-handle=1760,i,13835907714971257728,9868410907798193367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cineuserdad.ec" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://betwinner-india.com/hiAvira URL Cloud: Label: malware
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: Number of links: 0
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.cineuserdad.ec/HTTP Parser: Base64 decoded: https://lemonparty.org/lemonpartyHD.jpg
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: Title: PLAYER does not match URL
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: <input type="password" .../> found
Source: https://betwinner.com/en/blockHTTP Parser: No favicon
Source: https://betwinner.com/en/blockHTTP Parser: No favicon
Source: https://betwinner.com/en/blockHTTP Parser: No favicon
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: No favicon
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: No favicon
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: No favicon
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: No favicon
Source: https://www.cineuserdad.ec/HTTP Parser: No <meta name="author".. found
Source: https://www.cineuserdad.ec/HTTP Parser: No <meta name="author".. found
Source: https://www.cineuserdad.ec/HTTP Parser: No <meta name="author".. found
Source: https://www.cineuserdad.ec/HTTP Parser: No <meta name="author".. found
Source: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/HTTP Parser: No <meta name="author".. found
Source: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/HTTP Parser: No <meta name="author".. found
Source: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/HTTP Parser: No <meta name="author".. found
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: No <meta name="author".. found
Source: https://www.cineuserdad.ec/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cineuserdad.ec/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cineuserdad.ec/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cineuserdad.ec/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cineuserdad.ec/ver-pelicula/flow/HTTP Parser: No <meta name="copyright".. found
Source: unknownNetwork traffic detected: IP country count 10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=b27a0 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/8299a2d6f38fe50dd8239e0ae50e5d27.css?ver=e5d27 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-cloudflare-page-cache/assets/js/instantpage.min.js?ver=5.2.0 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cineuserdad.ecsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/img/logo.svg?v=1aaaaaa.0 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /off/img/netflix-standart/netflix-standart-170x224.jpg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /off/img/disney/disney-170x224.jpg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/vanilla-lazyload@17.5.0/dist/lazyload.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /off/img/hbo-max/hbo-220x330.jpg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/vanilla-lazyload@17.5.0/dist/lazyload.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cineuserdad.ecsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cineuserdad.ec/wp-content/litespeed/css/8299a2d6f38fe50dd8239e0ae50e5d27.css?ver=e5d27Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cineuserdad.ecsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cineuserdad.ec/wp-content/litespeed/css/8299a2d6f38fe50dd8239e0ae50e5d27.css?ver=e5d27Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-cloudflare-page-cache/assets/js/instantpage.min.js?ver=5.2.0 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/img/logo.svg?v=1aaaaaa.0 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /off/img/netflix-standart/netflix-standart-170x224.jpg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /off/img/disney/disney-170x224.jpg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /off/img/hbo-max/hbo-220x330.jpg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=50836 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/img/logo.svg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=50836 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play/anuncios.js HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/img/logo.svg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /es_LA/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//6ScvTOC302e8GUJuiJIM7gTEhxf.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//jUtlgyDFzEVP9EQaveQwpvE61ly.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//eelbIlq9Iv4Hg9WPSHwuqNij1eo.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//9mcdazJrMfL9oW3X3XaDkju22po.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//3eQMzMd2qsZkAJbk4wekp3Crg54.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//im4yhz8A9LvXgu1nBPSIBtaBIf6.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play/ads.js HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play/anuncios.js HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /es_LA/sdk.js?hash=7b9eb005745b9f4b8c39ef1608f7ce3e HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cineuserdad.ecsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /es_LA/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play/ads.js HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play/publicidad.js HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//x9Qc86JEyYkAKsdzjDpS5kbaAB7.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//mdszPVnIY7cWgbgJ8zbwu1PiU5V.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//mBv6FzdqYnXpoosz3yyuCa2ifJS.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//oKmVCR5logN1usK5JTSymY77viX.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//2PPvMc165yk0zafItbitQ2ZqZyo.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//aZZKkmhgkN6AfmK7m7KrJRI1Uc5.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//im4yhz8A9LvXgu1nBPSIBtaBIf6.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//3eQMzMd2qsZkAJbk4wekp3Crg54.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//9mcdazJrMfL9oW3X3XaDkju22po.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//eelbIlq9Iv4Hg9WPSHwuqNij1eo.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//6ScvTOC302e8GUJuiJIM7gTEhxf.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//jUtlgyDFzEVP9EQaveQwpvE61ly.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play/publicidad.js HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zhJwXttv5f0KTUqADNXlghdnB4LqOUMg0FPYkWGH5OvnntAXi0r9Tgte2rDWbGRACXXvSkd82jKBClc1pmyt_g376xZFLsJ0j4dv_9vxmsYGhoVdEnSLyrLGxJCd6fuaXd_xSmcfuRmxQzyPailPbmrQXiNGa4VYSgVakk-TUMqvSK4UnCzIGgF-vGjItPlGG6jXiXKRhbV0Yky7fptlbltUBVSiOOB-RTb11hj4BgpgQQW-QA4nKdZBODVE4TQ3b20XPeTe_CWeHcqgYa_TJ4aVEZkITUCZcD6IQ2McOM44Go_EiAXCIpBezeUVYonAhitRgk6a15PLRwNEZz2O1LoRkmKgbiz5KcnOJVhopHiSh8IU5VvaSAXUluz6JoEU3eM-H56qyK-aZMSWD3UqGiRDHiPt5Hav0wyW-ospC2F3eHtAily7MYoM24ZTjpxaWcMU5HxYBveBam_8AL8L1D_MV_2pqUPJQBx_u8EBofKP2IyhhY25RmhjWawkshCf_zrGrpagsZMNo5iFUymf4oV_5vNoMQhiNHw5rjsCy1AUpvwr0P4R3RSl9x_peWrFr9-MD1pBMc4zfzQ4Q68W7un6U084G5WBkyQkTnc6S0lmgilTD7-j5GLAXnOocrABd_MrTAVa0V1dAR1E? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
Source: global trafficHTTP traffic detected: GET /zuf1UDavIw0dEQ8z006AMnYP5iWFzrU8RN_8Ey5j1x5SfLvlryw5-wZRizvHZn11EQ17sHJgbQKOt9wDN6JUg8SvLRQ4zO1qjAF39ABUpUAemTfK9sRm-wiuckHU9Hkg4PI38bGmMXFjYCaizMtM5-DYJB9IglgnmDJILjWxvHtsQpVJyFVhefY30aGpSi-zoypteBmQDJNq6WlHmfUbNjJEScxEj-L8H5ppaD-3PxJlpTfa8SA9rep7tCX1W_h36TpXvLWvx3E9wVTX1wfkJ_1zs-AceWP9sWVLFGFatRgo3YNycs3amw75yXJuOChYyCkwfjw0HynfxF1tP1nxwqq0PoWpQUFnPH1qxZqBKIZG4VI4hySf8ILRdtwp13dRAbWUUqRRxiM9HGW0_D_Ec1AGqlrAZlA1maodN5w82DippXZywRztPwW4tGtm1UchVjrj5Ays45ftm_N3pUgwuIAXdnyJsVgAf7VlZTXOdEAtSYIzMB_8gA4LrPZC9ExN3Idpe5k1MdeSGUvZPR86yIkf3Y-85dL046FZYbsj3q3sQUSd5tWU56cDUVfOecuhifv6bg9xTvZJH8QDXc0GAh4CY1sOGw8bMdSV-m5g57krA?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
Source: global trafficHTTP traffic detected: GET /ztMb2S3q9goqd2d11ll9QJEXRtrPoGoDAWoxlQqE-IpV67-kDVS4UAKkDzRIZEcOJBvCXxYsbOCWqRoMwhFUk7oI5jeCwfUTJpfkdD6eNMS3lN0bSFv41hXPzOSe-a2n_TeCV6E3mdaFGN_WNIqjk_jaI2k0zM5nO4lPJkU7_67rBXG5YItFgQM-JUIyr2MEAcjaQ6e6a6MMhwGQ-Idc7HfsZPi_gowCwFuehetXgcoT4WUMsEBSRWLvdgS4rbSD2-PzOGqSEz2tbC7LXcTOIytCwc5cVqvb4toF_FeJOH7yQ3XEz8JFSrH85mMG1vX-n2yzf_Xjdu31n7aiIOknDjZPg7EW-jMNr3932Wcu_2onhDAsCBfYEqbVdjwTHNFAqfmfPyjkIA2YbzF5MUXu1EO8k5sH7YMtRndWr9wGnRyoi9DKcNkRWR7e1nvWiS8vf0dH_xUfzUOiNG0SnJxdAjtSPOcEq1R6Gp4LiPxoDCuVU70IjXdxHJARoUO9YIaFct_r6V-n8BuOBA04J6AIhTMKUf6K5aOGP3UfZ3V9T2ouC3r96Oa4rPu_IrlQn6Cf1AwEL4BaEAsyRSmeFv_K6agmyL6-TonYdJmQkxECz0wNou02gFHaSmiq9FVBINB48SyDOJjpYX7NUUhMUCA? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
Source: global trafficHTTP traffic detected: GET /zbWzUQ4fk9YL5sNWGiccHip2ttXlphRxfAtA-Al8GCe6G4orn5O7VVIBnJp7E9pWATUcej5IGx6vEgSc-0X93BQ5LEhcuBPCGgavMBxJ8x2FJbi7TBzlHZFbm-a9k0r5lSfWIWihg6SjXuwCcqo554EyCwuuXmiAGCXCv1n07AZ0WB3VIxVqHKkzNI1WIxG2Jbo22OAW1ggTXFbHavk34Q7P0fP7IfD2Xa2iYhktNZP03aLsQqf8ffpgHpmAg8C-rRc98h3D2fY9SnQ16dc3V_VFd2ax-twirwK0bIpBWX54LYcCcfdZkfES1kWNbJtn9XZqaMQB0ddvEDGnoWUaiYXQrZ4V_UqRgpkNwI9a3T4hrJH2p9_HRs-NXa8hKCb97E3Y4umZMyO57EjrIphBhiJ1XW9FPBbZQY56oSDloFDEJRDm3-P8EoqVZQi6uY9Z4lUNhzx-WlNMkMeubhzCFhp6ZbUEdEqTvgNFrSLU0cepek2JqKaIYWJwEQUA1x9WPAN9ppT_G4a9ZcjRhgDPMtzlKSwSTqmShoYpCo5X6YTF5GlG_IunfzcvbnszEByxK54P82IH-AO2cuPV_Heg0bbNhaJ13gsnDUHCWaPsWVP4BzES4WZX--CQYA_1TsyDcHslHDQY?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
Source: global trafficHTTP traffic detected: GET /t/p/w342//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//eC7d7caUKi1dJuRdWPK8b8Hkpz5.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//x9Qc86JEyYkAKsdzjDpS5kbaAB7.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//mdszPVnIY7cWgbgJ8zbwu1PiU5V.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//eyKkLdst2vFRjCC89C3NqGCLpNE.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//oKmVCR5logN1usK5JTSymY77viX.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//2PPvMc165yk0zafItbitQ2ZqZyo.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//lvwrg14ovXnAHgsmmlINnC3Oj13.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//mBv6FzdqYnXpoosz3yyuCa2ifJS.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//83sGKvCv2T2CulYbd40Aeduc7n2.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /es_LA/sdk.js?hash=7b9eb005745b9f4b8c39ef1608f7ce3e HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//aZZKkmhgkN6AfmK7m7KrJRI1Uc5.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/img/favicon.png HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//eC7d7caUKi1dJuRdWPK8b8Hkpz5.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//eyKkLdst2vFRjCC89C3NqGCLpNE.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//lvwrg14ovXnAHgsmmlINnC3Oj13.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//83sGKvCv2T2CulYbd40Aeduc7n2.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zuf1UDavIw0dEQ8z006AMnYP5iWFzrU8RN_8Ey5j1x5SfLvlryw5-wZRizvHZn11EQ17sHJgbQKOt9wDN6JUg8SvLRQ4zO1qjAF39ABUpUAemTfK9sRm-wiuckHU9Hkg4PI38bGmMXFjYCaizMtM5-DYJB9IglgnmDJILjWxvHtsQpVJyFVhefY30aGpSi-zoypteBmQDJNq6WlHmfUbNjJEScxEj-L8H5ppaD-3PxJlpTfa8SA9rep7tCX1W_h36TpXvLWvx3E9wVTX1wfkJ_1zs-AceWP9sWVLFGFatRgo3YNycs3amw75yXJuOChYyCkwfjw0HynfxF1tP1nxwqq0PoWpQUFnPH1qxZqBKIZG4VI4hySf8ILRdtwp13dRAbWUUqRRxiM9HGW0_D_Ec1AGqlrAZlA1maodN5w82DippXZywRztPwW4tGtm1UchVjrj5Ays45ftm_N3pUgwuIAXdnyJsVgAf7VlZTXOdEAtSYIzMB_8gA4LrPZC9ExN3Idpe5k1MdeSGUvZPR86yIkf3Y-85dL046FZYbsj3q3sQUSd5tWU56cDUVfOecuhifv6bg9xTvZJH8QDXc0GAh4CY1sOGw8bMdSV-m5g57krA?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/img/favicon.png HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ver-pelicula/10-cosas-que-odio-de-ti/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ver-pelicula/10-cosas-que-odio-de-ti/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zbWzUQ4fk9YL5sNWGiccHip2ttXlphRxfAtA-Al8GCe6G4orn5O7VVIBnJp7E9pWATUcej5IGx6vEgSc-0X93BQ5LEhcuBPCGgavMBxJ8x2FJbi7TBzlHZFbm-a9k0r5lSfWIWihg6SjXuwCcqo554EyCwuuXmiAGCXCv1n07AZ0WB3VIxVqHKkzNI1WIxG2Jbo22OAW1ggTXFbHavk34Q7P0fP7IfD2Xa2iYhktNZP03aLsQqf8ffpgHpmAg8C-rRc98h3D2fY9SnQ16dc3V_VFd2ax-twirwK0bIpBWX54LYcCcfdZkfES1kWNbJtn9XZqaMQB0ddvEDGnoWUaiYXQrZ4V_UqRgpkNwI9a3T4hrJH2p9_HRs-NXa8hKCb97E3Y4umZMyO57EjrIphBhiJ1XW9FPBbZQY56oSDloFDEJRDm3-P8EoqVZQi6uY9Z4lUNhzx-WlNMkMeubhzCFhp6ZbUEdEqTvgNFrSLU0cepek2JqKaIYWJwEQUA1x9WPAN9ppT_G4a9ZcjRhgDPMtzlKSwSTqmShoYpCo5X6YTF5GlG_IunfzcvbnszEByxK54P82IH-AO2cuPV_Heg0bbNhaJ13gsnDUHCWaPsWVP4BzES4WZX--CQYA_1TsyDcHslHDQY?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en HTTP/1.1Host: betwinner.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /zp2GYRtFjJ9RAUQXT0wJEssIBIVhuMf3GCDYgKv0uZugFySThGToArzA7K69aC73AN_BWW1UdSUlVWyBGSP4IuIoYBYuq5GZdXsW0jgaDEEf2iFKNsKry8Sp18bcXE9F4VvPG3ddMX5hhgMPqT3ADLRaQ6pIr-IH2zdofQXAmgdcEU4hE6Q1rUDDMv1w7lHeZMErpMpgs1jXuW8l9ShYZt5eEYSVHiU8_BOqnmJSBe3yCkfAghjQcAffA4hJ-iWNNGcxcA6QPaHhbCbI9UOMh4VfpOuNqUp4wW4TWtEL4k9RXygphNbjUTzNDDogsGlLzGLZymDnrBJNTy3MXxyqXknQOTmQneoYL_h-jkTTP7nRAXT5OSf_YhgKnZ1JFqUa158_WLDF9jejhiZNgTnkA5VcmHKF7f8Sc-Qroz4WSv28g1rETSw6flsw9fgaqpxl3jCOsxQ1H-piGTk_O976l1PQ7ZI4hvTTt6u9WE_E2pfmHHMylv6Kif-46jPTgpQUHWiQfCh_ElJFhH33hduVuUTuLGgeEYKN8jz35Y1G_6p_Gyyt0PIWq3mVnBBZVRaxiv3rdqFZgX4C9XVRk2Q?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /sys-ui/2.3.7/Desktop/Default/client.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://betwinner.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-ui/3.3.41/Desktop/Default/merged.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/C1wkEXqG.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/shared-assets/Desktop/__shared_css_5be180.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/C9Go56on.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/DkV03BXd.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /zp2GYRtFjJ9RAUQXT0wJEssIBIVhuMf3GCDYgKv0uZugFySThGToArzA7K69aC73AN_BWW1UdSUlVWyBGSP4IuIoYBYuq5GZdXsW0jgaDEEf2iFKNsKry8Sp18bcXE9F4VvPG3ddMX5hhgMPqT3ADLRaQ6pIr-IH2zdofQXAmgdcEU4hE6Q1rUDDMv1w7lHeZMErpMpgs1jXuW8l9ShYZt5eEYSVHiU8_BOqnmJSBe3yCkfAghjQcAffA4hJ-iWNNGcxcA6QPaHhbCbI9UOMh4VfpOuNqUp4wW4TWtEL4k9RXygphNbjUTzNDDogsGlLzGLZymDnrBJNTy3MXxyqXknQOTmQneoYL_h-jkTTP7nRAXT5OSf_YhgKnZ1JFqUa158_WLDF9jejhiZNgTnkA5VcmHKF7f8Sc-Qroz4WSv28g1rETSw6flsw9fgaqpxl3jCOsxQ1H-piGTk_O976l1PQ7ZI4hvTTt6u9WE_E2pfmHHMylv6Kif-46jPTgpQUHWiQfCh_ElJFhH33hduVuUTuLGgeEYKN8jz35Y1G_6p_Gyyt0PIWq3mVnBBZVRaxiv3rdqFZgX4C9XVRk2Q?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BxrVxt0x.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BieU8SiN.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BcyJpWHc.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/QAatPY0e.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/vxgkXSoP.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/Dep-2OXX.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/KuNweq1V.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BsUc6Cwk.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/CcxpxXm_.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/sZlgTQzx.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BWlb-TUv.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BZrplaLa.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/CYHhd8Ro.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/ReCgtc_V.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BWTtrype.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/Btn4xh2C.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/CJ4yvdkj.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/CAFPCmSL.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/DxjPPP-L.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/css/0ccfadd4.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/css/a39b9416.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/C1wkEXqG.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/B_qKfQej.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Dly2HBmH.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Tc4ByW-n.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Bb8i_KNT.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Jsk1K_gv.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/B-Kpjrmg.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/BRgalL4y.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /polyfills.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/023b82537b5c5fa4a9cc627e295e7e95.svg HTTP/1.1Host: v3.traincdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /genfiles/banners-admin-api/all/f0cdd0b8124905b4d7ec904d104c247e.webp HTTP/1.1Host: v3.traincdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sys-ui/2.3.7/Desktop/Default/client.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==Range: bytes=703900-703900If-Range: "29230acf4e6deb8e4358bb1558d0f65b"
Source: global trafficHTTP traffic detected: GET /polyfills.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/check-ob.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/runtime-de87f3c7.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/commons/app-91a47606.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /sys-ui/2.3.7/Desktop/Default/client.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==Range: bytes=703900-733886If-Range: "29230acf4e6deb8e4358bb1558d0f65b"
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/023b82537b5c5fa4a9cc627e295e7e95.svg HTTP/1.1Host: v3.traincdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/vendors/app-48018fe2.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /genfiles/banners-admin-api/all/f0cdd0b8124905b4d7ec904d104c247e.webp HTTP/1.1Host: v3.traincdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/app-3f1f7bca.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/check-ob.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/runtime-de87f3c7.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/commons/app-91a47606.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /genfiles/cms/1/desktop/fonts/Roboto/Roboto-Medium.woff2 HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://betwinner.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/0ccfadd4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /genfiles/cms/1/desktop/fonts/Roboto/Roboto-Regular.woff2 HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://betwinner.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/0ccfadd4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /genfiles/cms/1/desktop/fonts/Roboto/Roboto-Bold.woff2 HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://betwinner.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/0ccfadd4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/app-3f1f7bca.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/vendors/app-48018fe2.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/css/7fe5f71b.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/site-admin/colors/de97ebd7074eb3a714051934323888cc.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/site-admin/css_vars/f506188b04c16eaa9c664ed23f7ce58e.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /blocks-api/api/v1/block/light HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_main/en/dictionary_e7e7f8aba210baa5b5eaf96749eb46f5.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_coupon/en/dictionary_c64eb1b58747cbcbf948f05cc34450f0.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_game/en/dictionary_656b6b420324a310371e850996e5e5d8.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /blocks-api/api/v1/block/light HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/ab.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_auth/en/dictionary_3302f5052cd12ca260cd946af7660ff0.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_registration/en/dictionary_60c452a4b57f0b9231563ee81a5a97da.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_express_day/en/dictionary_d33d208649ed1030df89e13e093c1b13.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_main/en/dictionary_e7e7f8aba210baa5b5eaf96749eb46f5.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_forgot_password/en/dictionary_28cb4e6b9a8be3afbcbc2a6b22ab3393.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_reset_password/en/dictionary_612c6e919ca15d39cc751a619a3952c7.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_widget_consultant/en/dictionary_6b31b5b853a08b2d20e8ce741cbb5eec.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_auth/en/dictionary_3302f5052cd12ca260cd946af7660ff0.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_registration/en/dictionary_60c452a4b57f0b9231563ee81a5a97da.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_express_day/en/dictionary_d33d208649ed1030df89e13e093c1b13.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_game/en/dictionary_656b6b420324a310371e850996e5e5d8.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_marketing_modules/en/dictionary_5a1d8238c34c817d16a0c0f1c566d7e7.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_statistic_game/en/dictionary_fb5b0dc6d9bad13131a5b5e9c0817bee.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_support_multi_button/en/dictionary_3d29aaa6f8438e86915964733a518572.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_coupon/en/dictionary_c64eb1b58747cbcbf948f05cc34450f0.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_champ/en/dictionary_d658f65a9622c4e61ac5926ec1dc4574.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_forgot_password/en/dictionary_28cb4e6b9a8be3afbcbc2a6b22ab3393.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_cyber/en/dictionary_d5abd7fcd456e1fa42a321f2617af703.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_support_call_back/en/dictionary_4c9608d251204cb260a489111f9d7e20.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_reset_password/en/dictionary_612c6e919ca15d39cc751a619a3952c7.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_widget_consultant/en/dictionary_6b31b5b853a08b2d20e8ce741cbb5eec.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_home_showcase/en/dictionary_065912316f8fd4900d03a8ebe5c328f1.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/b3d6054e9a87af66aedcf52ae8d67198.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/c674a467aa22d5200d2ca64192df9613.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_statistic_game/en/dictionary_fb5b0dc6d9bad13131a5b5e9c0817bee.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_marketing_modules/en/dictionary_5a1d8238c34c817d16a0c0f1c566d7e7.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/498945be81955383fa592831f34ba815.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_support_multi_button/en/dictionary_3d29aaa6f8438e86915964733a518572.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_champ/en/dictionary_d658f65a9622c4e61ac5926ec1dc4574.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/7967ac044a991a036ebc73876612cea5.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/934a5bddc909ec22c896f28f8f32a0f8.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_support_call_back/en/dictionary_4c9608d251204cb260a489111f9d7e20.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_cyber/en/dictionary_d5abd7fcd456e1fa42a321f2617af703.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_home_showcase/en/dictionary_065912316f8fd4900d03a8ebe5c328f1.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/0781dd1d85cae7d38198b7fe0ba66ae7.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/1a9310c325ae794c223a0e4359f67408.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/b3d6054e9a87af66aedcf52ae8d67198.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/ea67bbf419dd6024ec76581978912154.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/789badb16eb24c60944b1c43bf07f9ed.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/c674a467aa22d5200d2ca64192df9613.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/498945be81955383fa592831f34ba815.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/4f832e9c78a6f59c1bd7207fc30e925f.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/8e71c5b9fb2c2146fe8585e6414160e5.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/7967ac044a991a036ebc73876612cea5.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/53d11bae48ca6c373dae6a22f2e3b759.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/934a5bddc909ec22c896f28f8f32a0f8.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/1a9310c325ae794c223a0e4359f67408.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/f797b6230eb5b708b3841f885d48e4e0.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/0781dd1d85cae7d38198b7fe0ba66ae7.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/vendors/plugins.v-tooltip-7e5cecd3.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/ea67bbf419dd6024ec76581978912154.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/789badb16eb24c60944b1c43bf07f9ed.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /seo-module-api/api/public/v1/analytics-counters?project[id]=495&domain[host]=betwinner.com HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/4f832e9c78a6f59c1bd7207fc30e925f.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/8e71c5b9fb2c2146fe8585e6414160e5.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/53d11bae48ca6c373dae6a22f2e3b759.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /version.json?timestamp=1736482960261 HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/vendors/plugins.vue-notification-8298cc97.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/f797b6230eb5b708b3841f885d48e4e0.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/vendors/plugins.vue-js-modal-ae156269.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
Source: global trafficHTTP traffic detected: GET /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/event.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/vendors/plugins.v-tooltip-7e5cecd3.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /seo-module-api/api/public/v1/analytics-counters?project[id]=495&domain[host]=betwinner.com HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /version.json?timestamp=1736482960261 HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/vendors/plugins.vue-notification-8298cc97.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/vendors/plugins.vue-js-modal-ae156269.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_block_pages/en/dictionary_2579b0e62e11dfdc9944af80a7135015.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/1a5f8af15e37c3b70f0635cb1a7797e3.png HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/DC-509c7157.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/Betting.Core-c277cf6d.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920
Source: global trafficHTTP traffic detected: GET /genfiles/web-app-v2/dictionary2/v3_block_pages/en/dictionary_2579b0e62e11dfdc9944af80a7135015.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/f7dbd0e17735ead0a060a89a1d4607c3.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/f9cb93a6e8b19427d7bfcae5aedd6da3.json HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920
Source: global trafficHTTP traffic detected: GET /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/event.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/1a5f8af15e37c3b70f0635cb1a7797e3.png HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/DC-509c7157.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff
Source: global trafficHTTP traffic detected: GET /checker/redirect/stat/run/ HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; window_width=1920; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/Betting.Core-c277cf6d.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/f7dbd0e17735ead0a060a89a1d4607c3.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff
Source: global trafficHTTP traffic detected: GET /genfiles/cms/152-495/desktop/media_asset/f9cb93a6e8b19427d7bfcae5aedd6da3.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; window_width=1920; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/css/76b60bbb.css HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betwinner.com/en/blockAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /checker/redirect/stat/run/ HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/Page.Block-244a48f6.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/en/blockAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/Page.Block-244a48f6.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /sys-icons/1.0.577/495/common.svg HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/en/blockAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/event.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /sys-icons/1.0.577/495/common.svg HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/event.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/event.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/event.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /web-api/session HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/json, text/plain, */*content-type: application/jsonx-requested-with: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/en/blockAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280
Source: global trafficHTTP traffic detected: GET /hd-api/external/apps/c5e31d5915661de4393e3f1489b00ebc4497dd48/api.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/en/blockAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/analytics-5f4acb41.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/en/blockAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13
Source: global trafficHTTP traffic detected: GET /hd-api/external/assets/hdf.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://betwinner.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/en/blockAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13
Source: global trafficHTTP traffic detected: GET /hd-api/external/apps/c5e31d5915661de4393e3f1489b00ebc4497dd48/api.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13
Source: global trafficHTTP traffic detected: GET /1/23802/radar.js HTTP/1.1Host: radar.cedexis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1707728419/radar.js HTTP/1.1Host: radar.cedexis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main-static/98cd156c/desktop/betwinner/analytics-5f4acb41.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13
Source: global trafficHTTP traffic detected: GET /hd-api/external/assets/hdf.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13
Source: global trafficHTTP traffic detected: GET /hd-api/external/01944e73-6c51-766c-8d24-9a939955c266.js HTTP/1.1Host: betwinner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/en/blockAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13
Source: global trafficHTTP traffic detected: GET /1707728419/radar.js HTTP/1.1Host: radar.cedexis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i2/1/23802/j1/20/124/1736482975/0/0/providers.json?imagesok=1&n=1&p=1&r=1&s=1&t=1 HTTP/1.1Host: i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://betwinner.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/499076179354112?v=2.9.179&r=stable&domain=betwinner.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n1/0/1736482941224/0/0/1736482941228/1736482942209/1736482942209/1736482942209/1736482942209/1736482942209/1736482942209/0/1736482942211/1736482942478/1736482944734/1736482942485/1736482952406/1736482953828/1736482953828/1736482961432/1736482961432/1736482961462/_CgJqMRAUGHwiBggBEPq5ASjp0Pi_BjCfwYK8BjigwYK8BkCsi9XsC0oPCAMQNRiXaCAAKPODgKAEUABaCggAEAAYACAAKABgAWoTYnV0dG9uMy5hbXMuaHYucHJvZIIBFAgBEN8BGJwaIIWAgMAEKKCAgKAEiAGI3OzrC5ABAJgBAA/0/1736482952407 HTTP/1.1Host: rpt.cedexis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://betwinner.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i2/1/23802/j1/20/124/1736482975/0/0/providers.json?imagesok=1&n=1&p=1&r=1&s=1&t=1 HTTP/1.1Host: i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hd-api/external/01944e73-6c51-766c-8d24-9a939955c266.js HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13; _ga=GA1.1.1496879468.1736482975; _ga_S6SBTBM9JC=GS1.1.1736482975.1.0.1736482975.0.0.0
Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9r81YiVVWowTxZa2SsAmx2GDvbCwGSZSdq7+czc9HKE9b1LKveBD3/SHfn+evSagqFRyAG7NO1Bpo3LYSKSdUKweFXQ=; yandexuid=7738922531736482976; yashr=2998906221736482976
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n1/0/1736482941224/0/0/1736482941228/1736482942209/1736482942209/1736482942209/1736482942209/1736482942209/1736482942209/0/1736482942211/1736482942478/1736482944734/1736482942485/1736482952406/1736482953828/1736482953828/1736482961432/1736482961432/1736482961462/_CgJqMRAUGHwiBggBEPq5ASjp0Pi_BjCfwYK8BjigwYK8BkCsi9XsC0oPCAMQNRiXaCAAKPODgKAEUABaCggAEAAYACAAKABgAWoTYnV0dG9uMy5hbXMuaHYucHJvZIIBFAgBEN8BGJwaIIWAgMAEKKCAgKAEiAGI3OzrC5ABAJgBAA/0/1736482952407 HTTP/1.1Host: rpt.cedexis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/499076179354112?v=2.9.179&r=stable&domain=betwinner.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977740&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch/48347336?wmode=7&page-url=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&page-ref=https%3A%2F%2Fwww.cineuserdad.ec%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A270740221611%3Ahid%3A619323952%3Az%3A-300%3Ai%3A20250109232256%3Aet%3A1736482977%3Ac%3A1%3Arn%3A503011042%3Arqn%3A1%3Au%3A1736482977253837486%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A11183%3Awv%3A2%3Ads%3A0%2C0%2C267%2C2256%2C985%2C981%2C1%2C7672%2C0%2C20208%2C20208%2C31%2C12604%3Aco%3A0%3Acpf%3A1%3Ans%3A1736482941224%3Agi%3AR0ExLjEuMTQ5Njg3OTQ2OC4xNzM2NDgyOTc1%3Arqnl%3A1%3Ast%3A1736482978%3At%3ABetWinner%3A%20Online%20Sports%20Betting%2C%20Cyber%20Bets%2C%20%26%20Casino&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009092)fid(120)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://betwinner.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake
Source: global trafficHTTP traffic detected: GET /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/event.json HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13; _ga=GA1.1.1496879468.1736482975; _ga_S6SBTBM9JC=GS1.1.1736482975.1.0.1736482975.0.0.0; _ym_uid=1736482977253837486; _ym_d=1736482977
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.nYOLGiwD9V96cbLBtxI-iZZTogiB1gaxSGN397i83FepkMHGmomN_zsM01klJ7AB.8G2oK9vsYGt_xDlQChQP3cwKUN4%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9r81YiVVWowTxZa2SsAmx2GDvbCwGSZSdq7+czc9HKE9b1LKveBD3/SHfn+evSagqFRyAG7NO1Bpo3LYSKSdUKweFXQ=; yandexuid=7738922531736482976; yashr=2998906221736482976
Source: global trafficHTTP traffic detected: GET /watch/48347336/1?wmode=7&page-url=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&page-ref=https%3A%2F%2Fwww.cineuserdad.ec%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A270740221611%3Ahid%3A619323952%3Az%3A-300%3Ai%3A20250109232256%3Aet%3A1736482977%3Ac%3A1%3Arn%3A503011042%3Arqn%3A1%3Au%3A1736482977253837486%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A11183%3Awv%3A2%3Ads%3A0%2C0%2C267%2C2256%2C985%2C981%2C1%2C7672%2C0%2C20208%2C20208%2C31%2C12604%3Aco%3A0%3Acpf%3A1%3Ans%3A1736482941224%3Agi%3AR0ExLjEuMTQ5Njg3OTQ2OC4xNzM2NDgyOTc1%3Arqnl%3A1%3Ast%3A1736482978%3At%3ABetWinner%3A%20Online%20Sports%20Betting%2C%20Cyber%20Bets%2C%20%26%20Casino&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009092%29fid%28120%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://betwinner.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake; yashr=5493942991736482979; yabs-sid=2422665081736482979; i=abxmTaaEBL/EvHxJfMMggu3jrCUUNkp3vDR1Ste/wIXbAA40MoDLPYmHlSNyhSWrV+CtkI++fif86JXL/5NsAqZMgVQ=; yandexuid=2698341981736482979; yuidss=2698341981736482979; ymex=1768018979.yrts.1736482979#1768018979.yrtsi.1736482979; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
Source: global trafficHTTP traffic detected: GET /hd-api/external/verify HTTP/1.1Host: betwinner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en; platform_type=desktop; che_g=e37074c3-1da3-07dc-3d4b-b8de7e4fc5ff; window_width=1280; SESSION=cfb8d06b192c44289a41e29221641e13; _ga=GA1.1.1496879468.1736482975; _ga_S6SBTBM9JC=GS1.1.1736482975.1.0.1736482975.0.0.0; _ym_uid=1736482977253837486; _ym_d=1736482977; _fbp=fb.1.1736482977737.704424165787497040
Source: global trafficHTTP traffic detected: GET /tr/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977740&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977740&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977742&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.8B2e1qpzGUvjYMLKfXpvRpa26ukVyICt0ZMk4qGpRnJOfeIKMDZxPahV6xCguJ1AH1GRHcuRl3Cjkz-pn0zuQprSh9Z-C1-4sYP3RtlyRpLsQMSKcLpqFMh-pByqxDXel8Mgfyz7GTdo0DbEJaYsS44b3s1AjRKI-8qAhENeEs09ANQJhGpPDRt7HliNm2mXXqc3mx2H2LBrDehEKI5UoOPcUypafA3QTpyR89XDwyQ%2C.B-DSV-xOFmGiznyvdohcVlJAo7Q%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake; yashr=5493942991736482979; yabs-sid=2422665081736482979; i=abxmTaaEBL/EvHxJfMMggu3jrCUUNkp3vDR1Ste/wIXbAA40MoDLPYmHlSNyhSWrV+CtkI++fif86JXL/5NsAqZMgVQ=; yandexuid=2698341981736482979; yuidss=2698341981736482979; ymex=1768018979.yrts.1736482979#1768018979.yrtsi.1736482979; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-H70E6H8WMK&gacid=1496879468.1736482975&gtm=45je5190v9133906937za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1745953100 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch/48347336/1?wmode=7&page-url=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&page-ref=https%3A%2F%2Fwww.cineuserdad.ec%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A270740221611%3Ahid%3A619323952%3Az%3A-300%3Ai%3A20250109232256%3Aet%3A1736482977%3Ac%3A1%3Arn%3A503011042%3Arqn%3A1%3Au%3A1736482977253837486%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A11183%3Awv%3A2%3Ads%3A0%2C0%2C267%2C2256%2C985%2C981%2C1%2C7672%2C0%2C20208%2C20208%2C31%2C12604%3Aco%3A0%3Acpf%3A1%3Ans%3A1736482941224%3Agi%3AR0ExLjEuMTQ5Njg3OTQ2OC4xNzM2NDgyOTc1%3Arqnl%3A1%3Ast%3A1736482978%3At%3ABetWinner%3A%20Online%20Sports%20Betting%2C%20Cyber%20Bets%2C%20%26%20Casino&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009092%29fid%28120%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake; yashr=5493942991736482979; yabs-sid=2422665081736482979; i=abxmTaaEBL/EvHxJfMMggu3jrCUUNkp3vDR1Ste/wIXbAA40MoDLPYmHlSNyhSWrV+CtkI++fif86JXL/5NsAqZMgVQ=; yandexuid=2698341981736482979; yuidss=2698341981736482979; ymex=1768018979.yrts.1736482979#1768018979.yrtsi.1736482979; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977742&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977740&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check_secondary HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake; yashr=5493942991736482979; yabs-sid=2422665081736482979; i=abxmTaaEBL/EvHxJfMMggu3jrCUUNkp3vDR1Ste/wIXbAA40MoDLPYmHlSNyhSWrV+CtkI++fif86JXL/5NsAqZMgVQ=; yandexuid=2698341981736482979; yuidss=2698341981736482979; ymex=1768018979.yrts.1736482979#1768018979.yrtsi.1736482979; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
Source: global trafficHTTP traffic detected: GET /tr/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977742&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.8B2e1qpzGUvjYMLKfXpvRpa26ukVyICt0ZMk4qGpRnJOfeIKMDZxPahV6xCguJ1AH1GRHcuRl3Cjkz-pn0zuQprSh9Z-C1-4sYP3RtlyRpLsQMSKcLpqFMh-pByqxDXel8Mgfyz7GTdo0DbEJaYsS44b3s1AjRKI-8qAhENeEs09ANQJhGpPDRt7HliNm2mXXqc3mx2H2LBrDehEKI5UoOPcUypafA3QTpyR89XDwyQ%2C.B-DSV-xOFmGiznyvdohcVlJAo7Q%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake; yashr=5493942991736482979; yabs-sid=2422665081736482979; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yandexuid=7738922531736482976; yuidss=7738922531736482976; i=9r81YiVVWowTxZa2SsAmx2GDvbCwGSZSdq7+czc9HKE9b1LKveBD3/SHfn+evSagqFRyAG7NO1Bpo3LYSKSdUKweFXQ=; yp=1736569380.yu.2698341981736482979; ymex=1739074980.oyu.2698341981736482979#1768018979.yrts.1736482979#1768018979.yrtsi.1736482979; sync_cookie_ok=synced
Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake; yabs-sid=2422665081736482979; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yuidss=7738922531736482976; yp=1736569380.yu.2698341981736482979; ymex=1739074980.oyu.2698341981736482979#1768018979.yrts.1736482979#1768018979.yrtsi.1736482979; sync_cookie_ok=synced; i=jfJNvn1BnpdNN3teamuuu/x8DpJu1mWHE3s4pPSxSADN3GMTlJg8wqYR13wyx7BZczpKmrHllQcwQomu/l0ovD0notw=; yandexuid=9282196831736482980; yashr=7882089251736482980
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977742&sw=1280&sh=1024&v=2.9.179&r=stable&a=tmSimo-GTM-WebTemplate&ec=1&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10611.br5DkgoR8T9S0eH_76SAKkVtlJ_RYyYo105vtzyNfhmnxUGT9i7Kq367TiNy9TJh.Pe9TsQIk7DMbGJPBj3vWxkEnxLg%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9r81YiVVWowTxZa2SsAmx2GDvbCwGSZSdq7+czc9HKE9b1LKveBD3/SHfn+evSagqFRyAG7NO1Bpo3LYSKSdUKweFXQ=; yandexuid=7738922531736482976; yashr=2998906221736482976; sync_cookie_csrf=3789359065fake
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10611.UsrIhdgZBPA3oy1YAbu2W7iVseI5NUJN6GbAIqejXaxpC6D7hIIPcG1JQ-r_iwllXInKyOsY_KGSYwMFGcGfQAeyzAQRzag3Exc4Sxv3EDqhYQvGOnl6rWh9Yqb_vH6PsxdaPxSVlEO8LMTd8nmJnhzGL6vOnuBAq-HgWNqdehcYrgMNIJHoIQubHGzQtryi576aqQGNYhS5qaaksS6DbZPmSyhCE0zOebaUZo30jos%2C.BQgYqa1fAOz9i7cN9jX4tzsBqOU%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake; yabs-sid=2422665081736482979; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yuidss=7738922531736482976; sync_cookie_ok=synced; yashr=7882089251736482980; sync_cookie_csrf_secondary=1480136936fake; yandexuid=7738922531736482976; i=9r81YiVVWowTxZa2SsAmx2GDvbCwGSZSdq7+czc9HKE9b1LKveBD3/SHfn+evSagqFRyAG7NO1Bpo3LYSKSdUKweFXQ=; yp=1736569381.yu.7738922531736482976; ymex=1739074981.oyu.7738922531736482976#1768018979.yrts.1736482979#1768018979.yrtsi.1736482979
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10611.UsrIhdgZBPA3oy1YAbu2W7iVseI5NUJN6GbAIqejXaxpC6D7hIIPcG1JQ-r_iwllXInKyOsY_KGSYwMFGcGfQAeyzAQRzag3Exc4Sxv3EDqhYQvGOnl6rWh9Yqb_vH6PsxdaPxSVlEO8LMTd8nmJnhzGL6vOnuBAq-HgWNqdehcYrgMNIJHoIQubHGzQtryi576aqQGNYhS5qaaksS6DbZPmSyhCE0zOebaUZo30jos%2C.BQgYqa1fAOz9i7cN9jX4tzsBqOU%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1527071233fake; yabs-sid=2422665081736482979; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yuidss=7738922531736482976; sync_cookie_ok=synced; yashr=7882089251736482980; sync_cookie_csrf_secondary=1480136936fake; yandexuid=7738922531736482976; i=9r81YiVVWowTxZa2SsAmx2GDvbCwGSZSdq7+czc9HKE9b1LKveBD3/SHfn+evSagqFRyAG7NO1Bpo3LYSKSdUKweFXQ=; _yasc=GAXPUHdW/G2M12fcCGJ1HQm9h6trBE7cUrh6pehnK0cIIR54TApCfNJekPKl+nnIAnAQ; yp=1736569383.yu.7738922531736482976; ymex=1739074983.oyu.7738922531736482976#1768018979.yrts.1736482979#1768018979.yrtsi.1736482979; sync_cookie_ok_secondary=synced
Source: global trafficHTTP traffic detected: GET /cedexis/r20.gif?rnd=1-1-23802-1-23802-46271-1744709737-_CgJqMRAUGHwiBggBEPq5ASjp0Pi_BjCfwYK8BjigwYK8BkCsi9XsC0oPCAMQNRiXaCAAKPODgKAEUABaCggAEAAYACAAKABgAWoTYnV0dG9uMy5hbXMuaHYucHJvZIIBFAgBEN8BGJwaIIWAgMAEKKCAgKAEiAGI3OzrC5ABAJgBAA HTTP/1.1Host: servers-sg2.cdnsfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betwinner.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /genero-de-la-pelicula/animacion/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fecha-de-lanzamiento/2024/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ver-serie/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=0deb7 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cineuserdad.ec/ver-serie/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=472aa HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/ver-serie/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Fri, 10 Jan 2025 04:02:09 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/ver-serie/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--If-None-Match: "0027037ef3ef78c7940701e2eaccc5030"
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=472aa HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 10 Jan 2025 04:02:09 GMT
Source: global trafficHTTP traffic detected: GET /t/p/w342//1xO8LLhzohWjU9BoT8PNv8WQ57n.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--If-None-Match: "0027037ef3ef78c7940701e2eaccc5030"
Source: global trafficHTTP traffic detected: GET /t/p/w342//mAW22zvybqCo9PeLkUfwYdB4wZu.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//sAq3tJOTj7UQUgV1Mz22BCQvh6S.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//rbCANmS1ogweUkIBghP03EHtdHB.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//qnIaDelA81dmFaXrhpz6M6dpGSD.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//1xMrhea5G3iyZez1KidFs4ufE3D.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//1xO8LLhzohWjU9BoT8PNv8WQ57n.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=c2449 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//rbCANmS1ogweUkIBghP03EHtdHB.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//mAW22zvybqCo9PeLkUfwYdB4wZu.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//sAq3tJOTj7UQUgV1Mz22BCQvh6S.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//At5aZIKkN8zHTAXOnQR9D3b7usW.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//qnIaDelA81dmFaXrhpz6M6dpGSD.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//1xMrhea5G3iyZez1KidFs4ufE3D.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//s4QRRYc1V2e68Qy9Wel9MI8fhRP.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=37844 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Fri, 10 Jan 2025 04:23:08 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--If-None-Match: "0027037ef3ef78c7940701e2eaccc5030"
Source: global trafficHTTP traffic detected: GET /zkzDiwuOM_ejmbmPrvsozdlG8YESq6dR204Phlgxaqzpb9qzVsLTVJN-wC27sJnUKubogMWC6rSqhaeKqlyvLgqb3EuL5ol8iVXDLXTX8Bkd57fBMpe8Z5RWvipBDrgk217BSFOIGiiSrostDnmSN-gps9qH7n9YLSInXdrLw-mHUqKnwbKjTuC-wJe8WsDn_9l827Zdj92RkrceJgyvQucgY27q6j1SwQLuY0R7eZXfXAg84P4a-IrhbPRx12GsfxAZNDyJI_eIqQ5RpWbsrmItkQoe6JfR8fZYFq3AXSW_nEH6pzqjFRK6WZt5do5cxFmkJF8BVPby_sbhLxVjT5pKCkiW08IYLYF5dY42zFUN2Kx5TOH1xFUyQW7Ld1auHPFfHhyjW7LPGtS8g67MP2giDrBz1qjqELKwZqUrpKg0goTkp9HjYQ6o8GJmrIMD6O2qo5qEQBxRu5pAOvBe7vDonaSUDf6-vcebCn-ktKamqgPJvMwB7THGeKsyvEAWfHSpwy_3rTSgS8jtCk5tWe1Xy2tu1of-aufgDFslDIjc2759c-c_1ugSQzme0jV9e6oiqMUPBfGIxpoWN_dgpCRxlEC9t7GQ1rRxFzftYhDPxCWlOhtpUVw9UThCrslSqsxgs9256vuVRGpxP-w4vJFQZOHQrKbYj4c9-_xa4lnDUrOlqpp2HMzvkIKb37GOqh8JCyb3McWipgf-TUIQ4FJWFgQXGECLCMW-gpFgCswxWRkFY? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zu93UcJ1Oe1EQMB3quiQObOWG6SyDxhNH26qCTrywqSMDDjFA44V5YLzpSq64q-2SklywgPXAXWQLBHXwE2eAYYIKLyGIsUbzl1bZE5Vm4Fx_t01juMKMXs6nqWz3VqS7l7dEva0rxZS_oH6vmWNfNK3McwheIDS3NwNSGMdtc0l0dsH3HLs_-q28qLM7KTeW1LztpgcZk5EHpl109MZo80wrZJNQ_kT1nU0iUcEAqcfFPyTaZHXkFfOF6HyGbBfpDuiWaSJNtnMBTwf62aqYz_xUUFgrP4xJpRI0kFe7gPJ23A103obpQohnMtRNdwkoBrvRWJM0TKiwkf7AH1yA47vYtGwC-fS7VMEoortosfX6uCbRMm9OnoHQwW9uk2nMFGWx3FHHO4bbEFTBYSGTHl8ookXsqWUVA5cuVdsXwd1Cdh9UhKD6jnLVgFxE5HNlm_kGpuG5YvTHdABrhTBwqT0VFAdH6l38z1DqlSiKK2-biWDbC-3O_0YLAtUdaNAKkHXLNJgjkOhu5d3W_u8n62NBWYOj9j9SPLFZ4p7LtA2DKtU_6dWvYZXIKAqxPnL-qzYLbSW_8wN_N6lqdnCNltm_2Li-MtbpD-uBMB2A2ZCZJBI3xNBqsDr7TFzEW2okgbJFKBzRa1YdX_iMm-yPI2RuNrcEe-8wDxDSun0ruxx_ZJQItVy53xVMwBOOX1FD2sXQFfBHzd-cKAx7dZVte2dqKNv27nqxH7KBVtJjCFbqBlVBE1w? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=37844 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//At5aZIKkN8zHTAXOnQR9D3b7usW.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//s4QRRYc1V2e68Qy9Wel9MI8fhRP.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--If-None-Match: "0027037ef3ef78c7940701e2eaccc5030"
Source: global trafficHTTP traffic detected: GET /t/p/w342//7sQUousjbOVlVj3rKuXYly19sjf.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//95EiKK6SM5k26cLlP37eGcJHzDQ.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//vVxRLATTEgrLbVcuDki4VohFrzj.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//7sQUousjbOVlVj3rKuXYly19sjf.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//rqvtiGmHubDElsKxlCWPuCTkwPI.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//95EiKK6SM5k26cLlP37eGcJHzDQ.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//oEh5FwqYTEshC9FjSAVq3S2vAd7.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//q1czoLwMaiUO1bznWuETCP5ueZj.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//nOCPjP1kPxfn4PFwbpMlOzedjNW.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zudVOZuLrqlK3ipnBZeCWQMw-mM_CQV3Q0X4q5cSDFZ7wHos6kbU7s8Th81qOVuQxngbVxmdQJaOjgsW4pSKdtPlma5xMsGJmzigdjr9WrRGlFcGZcL60EVZuATCEkBvVW8tk-NLAhipmMa23cV4TlLgwky0oJzgLun2NT51jFeWha5eL-gn7z9m_vRkYiFGvBcv0LGOML7aGTQ3wClJKPPhBTrB1HPhnz5WWiknq1TxFZmfh7-30nUfvLo5JqAt6lQfM3sAxf0eWam8bBgEuJoGMA2f4P1hpBOiM30zHOEMlaYyGQm1apopZjbBjlotywOvRUtCPHvJlNyFoRKCHQfQqPPB0Qo_TYZ6CHCvDsbxqi0WnjrZkB2IjneQtZj2vKPRRSgzvpoDhJSMRi7VGwAcHZl97Sup7cRCMUExaxhDNHrnWSTQuL8cRBR2mA1Kp8eXk0tU-gIyu3vgjYZAniJdLQShKDhrNFl1A7_TI0ci1A6BzcZYismWCuAMlBOYOf15Y0EmLyBzLUbIo2xe66kIHM2YjO7Gigo_PkanigqZN7Bq3_PD-xg80dKeW_vX9940VaOCZFGH08lrENzgMPoiHB8XTWWVGuQMa3RnwpxryZrL4Lj3ThxKiou8_NnWK726FUd1xeo1fEuRYeVfpeU4DZdUH3F0az6inEI1x_fCqhYip0f3yjqzjHDYAMKGJKsUJ7_oLd0RgOWjIjjgYdaFVEPw3iDOx_-YtpbXTrzkptcAbmwkufISDAjyankshbQCV3h0-SES7nf2IomlfArACUUATXA? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /ver-pelicula/flow/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zWzRYuh2CSHT8pUFga7XdLClmWa_0Fp4taw6lGgIehmbnk2DMU6ed7-j8DQcTV3Y44Bp3Zg0wM9pyoywkfnqfhMAUCn955GAA7SySRUOSDDhviMFE4EIRB-Lu0ND2QZmbgTUMOJPPo5cwZ8Q2i0Z2uiOhyjqMs5wuLcPW-XKaHTZ8wXxO8CLW-tGK76jZZgY_Ep2Vsx8QeK8EhN6E0l_g5c3NWban7txsXNjtR-lClDc_AjFxrHUqUX1OzvOTEm-WQwLnPJQFC0Zo3QRMKPxTRDCcjSkDBhgSbYR8mGjfy-82VAKJyiOJowfn9hE064lwJ_dahCPp563tOCseTBxBGnsDN_PYFbYbLvoCcUu7G3PKOa3XS7h7bEez9Zr-CadlGlWWtXPc8VvXEF6sBA8YYQvGtM8JedpDJf4oBhjLUHmfqwpHrH59ogGrU_AP-hqnZePEe0I9-tpR5-T-uJ31fQz6ws5aCzFOwF7UetX2onHNU7SaXxb0aFxWQbUXoFbRurr7gXAvxbxVV1UqjiSMqidVhpeH0yfeYf-utk2sxU0uc-MaveBykxfJix7x842RO68lfY-KyATLQQ1PAU8_K3rhqoSyKaZAdkkh7vGeRQkB?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zUNR5pMej476wvZBmn8_wuTrzqgi16DZAKfeyH1MRJ4a1HFLKqm_OG904EW7Fp4_Evj5N1-g_hc_XSSpJxUvTQL8sE6CW9C1T7nE0Eh12Fl0YOa30prbNVLMNeqdyjjch68KdsW_V6WAZJ49umcltWvhMaysN6Mzo_WpgBdWFq7Nwfs-yvcgycGqkaTe-L7OgSFho81KJ2qSoIz2SH7Cvw3Qu9-vFJxoMytZrv_j7jThry9ylt5R_rKzHLhgeTuCIV9NzPkbzPyTsYagyzqvwJF-zcQZ3pCBYBhQXLBH2mKylPIeD-r0dUzbdtmVy-YMTwvcQrpvfaVVM1xDI4DLfviPkigvqBR08kT9ZTOkZyeA_x08r16f0y5Q26GCRRFbMztwCo2A8r6gRXLTqw4YzNoC-xOgvoatIpSai9gaFRsnlJ2F-afU74tAOs0aB6YYTHppf9XMn7ekF-bySfQ0XRtwwu0AfJPt5mpTYq4fpETLaVaHqY2yq10G9ZmY97w7ofntFTyL7tRmRpZ9SSqzhci7XALhQMN8ie1cutOMA0w3GpnaLZx_xKQBFF9OVyH9sVbP5S2g-juSalnvFi-aK-W5gXvK3k7tH19eItSGAtZe18KQ?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zdtwVqMkvT6O69SKpwYDDYPAh6cPk83olk_dgD0Lm-Kl2SrCk8FIM1pTiy_oV9DQKx2O0KzNHJvudoI_ZBygEt3Uj729BMfK5bSfZbGcmyIkWRbhrnCMoZaJasaIKD1pPqh3fAc5wVy_fy11WSaFOIhpR0VxtR6uhch8qvK9ieTQqDcV2nRAMHOzA4S8tNRx8sJ5l79ulaPFdDQEuEzyslhsx0hSxjLx463uEZcgO1DnY1LEpY6ARXnXXDXHQdfbp04fr89P6HxoAt7hejIabYR9f1TaxPd_X0EXH8GCu60dPcIxoLabo6bc_Sg6Sfomfz4E1w2tErVHHy6TrxyHwhVVwSVz0yBwz1rAZQMT7JVFLTTsGe_oZzADxJllRWZpvukQh14GGc0x7SRZdB5XwcZhfGwIAKcLWCY5buXnhi61u7OUYakmEivm-ZjRj8GNB3KGvgNQgvnlpGL_SIKosT1G6M0GCN_p5hw-uluuw8thyY5sHTQPUwh9BXzRrD4KrX_OoTFX6BgJNBkODhuFzCZ2Q7op9sC5d4A0ZflDqukFmgDN4j3h4ERMCuM3bcGA4CZqcBhF0x-vEY84nbVYLDj5OL1O_p-e35DhE8AY-XhSvSMTI-E5Z2JEg-Of6R_jdZLvS2Yngx7eX5-l2Zfk08luIE-e8km4E0cxCoUYMo7KweQjceRH_jSNGHGdFDLSNAJy_kUmjB4AwfpPiKErVH5P6qCtMBR6h5VZR9wWiRMefk9sEHbn66WqGYYsLof46IhZPH541pduz7ab1lX9RyggEt1dSRRQI? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /t/p/w342//vVxRLATTEgrLbVcuDki4VohFrzj.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//q1czoLwMaiUO1bznWuETCP5ueZj.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//nOCPjP1kPxfn4PFwbpMlOzedjNW.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//oEh5FwqYTEshC9FjSAVq3S2vAd7.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w342//rqvtiGmHubDElsKxlCWPuCTkwPI.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/css/bundle.css?v=1736482990 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cineuserdad.ec/ver-pelicula/flow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/css/all.min.css HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cineuserdad.ec/ver-pelicula/flow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/js/void.js?ver=6.6.2 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/ver-pelicula/flow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/js/bundle.js?v=1.10?v=0.73634500%201736482990 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/ver-pelicula/flow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zWzRYuh2CSHT8pUFga7XdLClmWa_0Fp4taw6lGgIehmbnk2DMU6ed7-j8DQcTV3Y44Bp3Zg0wM9pyoywkfnqfhMAUCn955GAA7SySRUOSDDhviMFE4EIRB-Lu0ND2QZmbgTUMOJPPo5cwZ8Q2i0Z2uiOhyjqMs5wuLcPW-XKaHTZ8wXxO8CLW-tGK76jZZgY_Ep2Vsx8QeK8EhN6E0l_g5c3NWban7txsXNjtR-lClDc_AjFxrHUqUX1OzvOTEm-WQwLnPJQFC0Zo3QRMKPxTRDCcjSkDBhgSbYR8mGjfy-82VAKJyiOJowfn9hE064lwJ_dahCPp563tOCseTBxBGnsDN_PYFbYbLvoCcUu7G3PKOa3XS7h7bEez9Zr-CadlGlWWtXPc8VvXEF6sBA8YYQvGtM8JedpDJf4oBhjLUHmfqwpHrH59ogGrU_AP-hqnZePEe0I9-tpR5-T-uJ31fQz6ws5aCzFOwF7UetX2onHNU7SaXxb0aFxWQbUXoFbRurr7gXAvxbxVV1UqjiSMqidVhpeH0yfeYf-utk2sxU0uc-MaveBykxfJix7x842RO68lfY-KyATLQQ1PAU8_K3rhqoSyKaZAdkkh7vGeRQkB?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zUNR5pMej476wvZBmn8_wuTrzqgi16DZAKfeyH1MRJ4a1HFLKqm_OG904EW7Fp4_Evj5N1-g_hc_XSSpJxUvTQL8sE6CW9C1T7nE0Eh12Fl0YOa30prbNVLMNeqdyjjch68KdsW_V6WAZJ49umcltWvhMaysN6Mzo_WpgBdWFq7Nwfs-yvcgycGqkaTe-L7OgSFho81KJ2qSoIz2SH7Cvw3Qu9-vFJxoMytZrv_j7jThry9ylt5R_rKzHLhgeTuCIV9NzPkbzPyTsYagyzqvwJF-zcQZ3pCBYBhQXLBH2mKylPIeD-r0dUzbdtmVy-YMTwvcQrpvfaVVM1xDI4DLfviPkigvqBR08kT9ZTOkZyeA_x08r16f0y5Q26GCRRFbMztwCo2A8r6gRXLTqw4YzNoC-xOgvoatIpSai9gaFRsnlJ2F-afU74tAOs0aB6YYTHppf9XMn7ekF-bySfQ0XRtwwu0AfJPt5mpTYq4fpETLaVaHqY2yq10G9ZmY97w7ofntFTyL7tRmRpZ9SSqzhci7XALhQMN8ie1cutOMA0w3GpnaLZx_xKQBFF9OVyH9sVbP5S2g-juSalnvFi-aK-W5gXvK3k7tH19eItSGAtZe18KQ?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/js/bundle.js?v=1.10?v=0.73634500%201736482990 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/js/void.js?ver=6.6.2 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "0027037ef3ef78c7940701e2eaccc5030"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /overroll/?host=cineuserdad.gg&lang=la&pre=1 HTTP/1.1Host: trstx.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /overroll/lib.js?v=2443043423423323 HTTP/1.1Host: trstx.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trstx.org/overroll/?host=cineuserdad.gg&lang=la&pre=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//vw7uq3jG3UI2AaogDnjdATJpmtY.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//3M5fjV6Pze7zC6suGQAG2MWI2fk.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//ybn1CQdMZrhdBTTYqVZG4m9epNB.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zaOSPttZp-loc6mP-aIbzj70rvHBI72IrDackZsaqoKqj10WfmXbQvVh-uvGGVbcd4GG2Vo3SJhZrJx1wVJLtjqJuhISZXAwQ4hGZPgWA9R393m5of1Np24x5evqZjBgrqUDnGKnMFrQ5IiY_272yTtu29BO7Z3U8mGPbBXkHiON0EMnhZt1aDsKw6w60kJOB48edlG10PgcTes0JN6mCy9U0UsJDWrZBHXbMUmbLfsbFpDQTiWf_9UBoehtR1vuGA_nW6yBA8UpagbsN8senVPBM1nx7Ru9yFsldljm5wLYio5SIIP5Heh9hQ1nJRgYy4pTIO1P5jD074HOFQZWLGxPk5UQaZY7sW0GAZ3tL9KcrSKOKIGL0RwwfNTK3hruV48ZumSucHVFnebfuUo8bsqRwrHKwbdU1XeTbNX04q-dez4Gjj563AuvJOhUYvQinHuC5_f6E5ZdzKa4t3xVz1KCeRs4XRTFTeUpDgXrdyoyNqo1XG7yGCPOXQn3AnrDjn4wurhr04xX2VxrCcO20jMWFxKYXQr5zEvFQHsTu2KsfAGeUXU8Cakjy_hzLCmANQ3boUvOEBzx7yE5JlsRa369RXpf2Wy52e1V4BEAf9KmffEwujCveKeGQGDkjH32QBB89fF2SSMVcYPy-EAgmISYKqSN76SxHbu-JwXsZpJVLumRupynsWY-Tq1HSrVhW5Wta6pBB5_Dg7m6XiyJphGxFUa7MSzMOl8dASkjyLt4WLsm5bGJ5KG049_PFVSfTv2nFZZHfhZ5fGVt9MBfkadHINo0X1Agcy4Rl7g1e4g0GRxxZ? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zRrcI4ieGPbfRbnz6LqViU0sTWAuM69uHZmK0L-DwrS2zD5ea_gBdQmbjEqpmmcHgkxxGWiTbGBtwtaC5o34epXKnmjBtgKim7aYm6qH2Bc_9it6q1vzURiESdd0UWQwXoI9CFPTWdHX__WbQiugcYla7I8ypzjSILjt-BQ3HsPH_ByZSdHJLeBbfgesCh382ORCrOwjFQ4JpcJUGTkXepEMLGKeU_TUvbgndfPFIM7trAp-DoT5sdEffsGWBuU9rtZ1_BKOqesuyYymw-AzL38CJVNMN0NhG5sGQUKH8FXEJWES1Hif2ZDmrcHrf8tHBvTf48UOYwxld905lXEi1O-xuRDmiwNtzNW2xdkwXWbnCelSTGIpVOlgdc9LCkqdCZcwkdt4frKdymASayku9Wzu1r9HNQzZ-zgByosLU0EYlVnscT6M1h5ilhEHBrKspfHjbYe3sAdtzV6b3IZi2wGeC8k8QYIAzQ8cTejSVkXZrz7JPnnuMtpzzbIyAxvtpEFRIj-ZNwzJkgEzFu3UtKztJM963XblEVmDFd-W7SWNBLi2kvk5ILbgEQKB0Byw3ui4bbbtwDe4hSnO6w7g2NIZCfCNvdHAi21JNtRI6H0m6RX4cJniilNweC124XhX8iZt-hbGls2WFjHR89IZwCDzjlFLiaw0EuyeTIqBkl-9k62G9Z6FEsVN0kIfrDG7tnPsRGsbs0ngqRJThF2PmsilZ2BTS6LnGIvmj4uClbcKvc4zTYZilHpo3HcPuxEWYPx7Ay8D-4GGI_f1PYzLTbR-1xkgjie7931wF5AdRHRcP? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zbw3TRTi48rRzpJXPTPueldhZGRFemmBbk71cI0t-v31n4P6wvPpAVBMkyPh0lmUUb-9CZ3XRZn8KGQreCp_PJrCvHETptohe0Sa6-MmFVanbp1KcMji9uXvfQRu3j9lCC2NgUXI0ahmcVBTQTfASr98cRXCKHEvBxKhSGjgrJbyssdn9d0bEdRh0MT5ndwysIkfgTXvqNx0qALEZy9LzjKbI6XO6QxtlRp5Nhh8Xgimcbm0XrWmJYPvIzKC0V8tOLYJYAaZk8Z3BVZi_CgGi1Gnf1kjRpxwbgjZX-Wt16UUKd2sL_bCsI7fJUWc0gHOJYmHjceYQTqCFNM6HVpuYDNCQd8RPCp54f2_sMHuSYQSHNeayYKToqNjsC__t5YoNDuyV8-UEbuHRRoucHq1JgYquJ43KFA5ek97NWqn3Vngo6yCezn55_Gwnr65x0tf1aZN1YGJjU435tVuFC6lgVDr84xpFAMUgVRlwaZ3ggzq1986xuVKMMOrFqLbsEG95bP1Hqq-mgkDEifjdhg2Zntc8VPR3DYNP5-X-TRYjFMbTuBj8D3Zm2UWSXzAqGKrhVsq9zZ_GEZ60YnDmI_b-LC5HfC7zZ480JZth02053mgsn7E?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zY9oHCJyU17jdx2B4givwM16KV1GPgPyjjCaABCS3lr_7RZ9ey7EDm1KF3GXbY1AcXtAiORWwJhTq8jRTnqjHWaX7FMOMot7lZ0Xl2oFK-bgfOWXs1EyYz1HafRn4PJgyeypG06Yuwmp2xJ0RxGUIzhKMlVyVSqC8jx9af3SimUgJyONyf-FTxvpG4Zmyc6zqztVtBtk73SMRnYG3R8Yhffb87b_GyMGcCGHeS5U0X0WaDoUih-q-46YiMcpjwHl9HVUtPpv3XMZN_fI87KxZ1GsjNZr-l7nJQ3AMsiOP1Ftus-R-_p2kHs37u-6oQyYrsCpdt1Lwj3tVLGTnLVgARpCZFSljuDShRyRMeZ6oqeFHQAYy88X62BXrFww_crd-yc78DA-i2FTU8MlojOcLQbxo2zDjByZt7RHJW_30DlLZ9H3P-RcZ7AADdaKPMLFC4_-rVCE9DJ4QFykVhTJn5Nn11Me8XJDyodqGknbwBL1U__VxDqan4H7HCBT-uDEA5V2F7EcdHBI_JzkFOMraqmY5VJYBRUd39QE5ztTG-GZ-3BLz-5ljEyC1CnGdMlqXfiydmwQm9U5A058Hh60kznT_BHgLy0OZyMxjDhfNkKb9?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zk2BbcT_qQ4RR5U7Vjigda5MzCzZ5lThJsYC2GAkQS-trTfW4pYj3sIb2-nqTTzxg5VvU5QWdK8009nSJmO7DPvYQ4sJKR2lmBZoyqEbAA9RovIbJ0a_T9tsc473qE1DmdOctLwe7txHXa7njW4mDpqqnwXIzx2e7xsgSRxYYGMZLUptJbvr2QDBBVhX_BF0NPzNcujDOJOtfBjuwggEB_ma3uxzBxV2GEdzshglJ31fL_YRwo-J6YPF4SVklzldB-E5lSgY-Evl-B8Gu-YdALUPn6xv5Ld70BKf7GXEYZ2YXNNSJTBbBQvkIoIr1hwXSkpzJ0g3_kE6mD11E-VZ7ZNP1AMuqpAEQutSZ-W3_y9hbaL8jwEiDzqlwR7bWt1krjVFKrzymcZ8YQM06xZv8lsD_I7-oxOZuplVNDZc2Ck8hCvoMpBLd4jsW8sj1lpZNCUegIqGDsqfggZQyTH9hr0_W2_L9RQAJYrEBMavEbkOQDnQzviFrgi42K8TPkAwqyLqLgD0eQ1pf8o0U8kufkRS3eUQXOI_b1Z5IG2YmArSx9EA3bSB6tZ4dlPtbDwALDlU2i4YT2944Y7wpoq5OKx4z0KrkPDtysgaAiRTGd7tpH6skBJ4UeS0ITp3rDMerIet0AcNKrY9SpagmwyLzCUYEsjB2iE80UKmMzfaimH4BoFhjbtvnFdikdjIX1WJXeUrMF8HP1ePa-tCSHNrkKGhSISNSJIFdoMCJTLUngKPIxfcsAw2uHDxLvw8oQaC901DnRP1tcmKms9ml-4CFrMnJtVPLFNT6CYwMAOYDU0AcCA? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zwJBIJLrZIiYxvs9o_XbSF9Bx6ABLIk4voZ-JU7C1SSTJsud2z5cmLhicLKsdLztn0iRyKhvjoX-R6TqCQOZAexiqiUJVIdU?cp.domain=&cp.host=cineuserdad.gg HTTP/1.1Host: aj2550.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trstx.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trstx.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /overroll/lib.js?v=2443043423423323 HTTP/1.1Host: trstx.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//vw7uq3jG3UI2AaogDnjdATJpmtY.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//3M5fjV6Pze7zC6suGQAG2MWI2fk.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//ybn1CQdMZrhdBTTYqVZG4m9epNB.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zwJBIJLrZIiYxvs9o_XbSF9Bx6ABLIk4voZ-JU7C1SSTJsud2z5cmLhicLKsdLztn0iRyKhvjoX-R6TqCQOZAexiqiUJVIdU?cp.domain=&cp.host=cineuserdad.gg HTTP/1.1Host: aj2550.bidConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=78551e83-abb4-5e68-b79e-aebad3c67b66
Source: global trafficHTTP traffic detected: GET /content/stream/agl/betwinner_latino_all_new.mp4 HTTP/1.1Host: amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://trstx.org/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /content/stream/France/1010x90_betwinner.jpg HTTP/1.1Host: amd-cdn-1.custacin-crowlexing-i-283.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zGX0zY50JiXyDUt09SBhpEeOSvB-cxwrr8G8Q8dK36YxYEjbNrsLvg4Z35LWwGJsY2dG0mR1dA6A-ItNZZLGz1Al-6c8qz74SQMc-PJY2iVNC9Q70hf4gj4weYN3Ukd0Ndp5-PkwZrOmQc77ydTyHn779Y6M_dGaOibzmK8zHB92gg8iri9_SSREHmwXulbNeQ8IpLKZKgmfuNEFGldzNgpz9fl2jArUQXNfe60G-YGhXBe0GKSNaueCIoOfX2eKv-FA0Zsgp59nqtMAV9nXVuVQqgIlUtWJ1Y8kNXuy54mv00lzFvVObXAAZsWH8vDwefD-PmplxeYjs6AhOiwHVKyzsJKBON8tRNtzOsyRTZcCyja_Gw111xwc6Bq0cCc580NPxLDQy9zBykreOLuL9F031loMW2xtZ7eNjJTRKeu8fK96sItYTeh0MTgpRICobTEXCinko2JIplF3VT0FLbCMyBo2NWw4mD45k-Hf3ZuUAgSXUtHexK0rknnnaJtuUgmYtGLHEWSpgWj98xlh7KvpIwdps4fW2YaHjwaAB3dwxkVJWSU4ug4rFjREoyk-9S9ICuvDOO3f8OV4LLTmA3rPRjhswbYutEBx8M9fiQHuwPoDWF2Qn8vVtW7TV1prpcMDf?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zY9oHCJyU17jdx2B4givwM16KV1GPgPyjjCaABCS3lr_7RZ9ey7EDm1KF3GXbY1AcXtAiORWwJhTq8jRTnqjHWaX7FMOMot7lZ0Xl2oFK-bgfOWXs1EyYz1HafRn4PJgyeypG06Yuwmp2xJ0RxGUIzhKMlVyVSqC8jx9af3SimUgJyONyf-FTxvpG4Zmyc6zqztVtBtk73SMRnYG3R8Yhffb87b_GyMGcCGHeS5U0X0WaDoUih-q-46YiMcpjwHl9HVUtPpv3XMZN_fI87KxZ1GsjNZr-l7nJQ3AMsiOP1Ftus-R-_p2kHs37u-6oQyYrsCpdt1Lwj3tVLGTnLVgARpCZFSljuDShRyRMeZ6oqeFHQAYy88X62BXrFww_crd-yc78DA-i2FTU8MlojOcLQbxo2zDjByZt7RHJW_30DlLZ9H3P-RcZ7AADdaKPMLFC4_-rVCE9DJ4QFykVhTJn5Nn11Me8XJDyodqGknbwBL1U__VxDqan4H7HCBT-uDEA5V2F7EcdHBI_JzkFOMraqmY5VJYBRUd39QE5ztTG-GZ-3BLz-5ljEyC1CnGdMlqXfiydmwQm9U5A058Hh60kznT_BHgLy0OZyMxjDhfNkKb9?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zbw3TRTi48rRzpJXPTPueldhZGRFemmBbk71cI0t-v31n4P6wvPpAVBMkyPh0lmUUb-9CZ3XRZn8KGQreCp_PJrCvHETptohe0Sa6-MmFVanbp1KcMji9uXvfQRu3j9lCC2NgUXI0ahmcVBTQTfASr98cRXCKHEvBxKhSGjgrJbyssdn9d0bEdRh0MT5ndwysIkfgTXvqNx0qALEZy9LzjKbI6XO6QxtlRp5Nhh8Xgimcbm0XrWmJYPvIzKC0V8tOLYJYAaZk8Z3BVZi_CgGi1Gnf1kjRpxwbgjZX-Wt16UUKd2sL_bCsI7fJUWc0gHOJYmHjceYQTqCFNM6HVpuYDNCQd8RPCp54f2_sMHuSYQSHNeayYKToqNjsC__t5YoNDuyV8-UEbuHRRoucHq1JgYquJ43KFA5ek97NWqn3Vngo6yCezn55_Gwnr65x0tf1aZN1YGJjU435tVuFC6lgVDr84xpFAMUgVRlwaZ3ggzq1986xuVKMMOrFqLbsEG95bP1Hqq-mgkDEifjdhg2Zntc8VPR3DYNP5-X-TRYjFMbTuBj8D3Zm2UWSXzAqGKrhVsq9zZ_GEZ60YnDmI_b-LC5HfC7zZ480JZth02053mgsn7E?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /content/stream/agl/betwinner_latino_all_new.mp4 HTTP/1.1Host: amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://trstx.org/Accept-Language: en-US,en;q=0.9Range: bytes=2293760-2318301If-Range: "666dd367-235fde"
Source: global trafficHTTP traffic detected: GET /ver-pelicula/flow/1 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/ver-pelicula/flow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/stream/France/1010x90_betwinner.jpg HTTP/1.1Host: amd-cdn-1.custacin-crowlexing-i-283.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ver-pelicula/flow/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/stream/agl/betwinner_latino_all_new.mp4 HTTP/1.1Host: amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://trstx.org/Accept-Language: en-US,en;q=0.9Range: bytes=48656-2293759If-Range: "666dd367-235fde"
Source: global trafficHTTP traffic detected: GET /zGX0zY50JiXyDUt09SBhpEeOSvB-cxwrr8G8Q8dK36YxYEjbNrsLvg4Z35LWwGJsY2dG0mR1dA6A-ItNZZLGz1Al-6c8qz74SQMc-PJY2iVNC9Q70hf4gj4weYN3Ukd0Ndp5-PkwZrOmQc77ydTyHn779Y6M_dGaOibzmK8zHB92gg8iri9_SSREHmwXulbNeQ8IpLKZKgmfuNEFGldzNgpz9fl2jArUQXNfe60G-YGhXBe0GKSNaueCIoOfX2eKv-FA0Zsgp59nqtMAV9nXVuVQqgIlUtWJ1Y8kNXuy54mv00lzFvVObXAAZsWH8vDwefD-PmplxeYjs6AhOiwHVKyzsJKBON8tRNtzOsyRTZcCyja_Gw111xwc6Bq0cCc580NPxLDQy9zBykreOLuL9F031loMW2xtZ7eNjJTRKeu8fK96sItYTeh0MTgpRICobTEXCinko2JIplF3VT0FLbCMyBo2NWw4mD45k-Hf3ZuUAgSXUtHexK0rknnnaJtuUgmYtGLHEWSpgWj98xlh7KvpIwdps4fW2YaHjwaAB3dwxkVJWSU4ug4rFjREoyk-9S9ICuvDOO3f8OV4LLTmA3rPRjhswbYutEBx8M9fiQHuwPoDWF2Qn8vVtW7TV1prpcMDf?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--336-US-1736569415359-24--
Source: global trafficHTTP traffic detected: GET /zopass/?zopass=aHR0cHM6Ly9nb29kc3RyZWFtLm9uZS9lbWJlZC0xeXIyeW5lN3AydmMuaHRtbA==&sn=R29vZHN0cmVhbVJlY29tZW5kYWRv HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.cineuserdad.ec/ver-pelicula/flow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /overroll/?host=cineuserdad.gg&lang=la&pre=1 HTTP/1.1Host: trstx.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zopass/rope.png HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/zopass/?zopass=aHR0cHM6Ly9nb29kc3RyZWFtLm9uZS9lbWJlZC0xeXIyeW5lN3AydmMuaHRtbA==&sn=R29vZHN0cmVhbVJlY29tZW5kYWRvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zopass/play.png HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/zopass/?zopass=aHR0cHM6Ly9nb29kc3RyZWFtLm9uZS9lbWJlZC0xeXIyeW5lN3AydmMuaHRtbA==&sn=R29vZHN0cmVhbVJlY29tZW5kYWRvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zopass/frontcurtain.jpg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/zopass/?zopass=aHR0cHM6Ly9nb29kc3RyZWFtLm9uZS9lbWJlZC0xeXIyeW5lN3AydmMuaHRtbA==&sn=R29vZHN0cmVhbVJlY29tZW5kYWRvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zwJBIJLrZIiYxvs9o_XbSF9Bx6ABLIk4voZ-JU7C1SSTJsud2z5cmLhicLKsdLztn0iRyKhvjoX-R6TqCQOZAexiqiUJVIdU?cp.domain=&cp.host=cineuserdad.gg HTTP/1.1Host: aj2550.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trstx.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trstx.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=78551e83-abb4-5e68-b79e-aebad3c67b66
Source: global trafficHTTP traffic detected: GET /zopass/play.png HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zopass/frontcurtain.jpg HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zopass/rope.png HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zwJBIJLrZIiYxvs9o_XbSF9Bx6ABLIk4voZ-JU7C1SSTJsud2z5cmLhicLKsdLztn0iRyKhvjoX-R6TqCQOZAexiqiUJVIdU?cp.domain=&cp.host=cineuserdad.gg HTTP/1.1Host: aj2550.bidConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=78551e83-abb4-5e68-b79e-aebad3c67b66
Source: global trafficHTTP traffic detected: GET /content/stream/agl/betwinner_latino_all_new.mp4 HTTP/1.1Host: amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://trstx.org/Accept-Language: en-US,en;q=0.9Range: bytes=2317312-2318301If-Range: "666dd367-235fde"
Source: global trafficHTTP traffic detected: GET /t/p/w185//sJiHVM0A3OXDVxl4Z6a7ihMPHfm.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//kkFeLiMeih9jgXatztoloOyGSbc.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//oEh5FwqYTEshC9FjSAVq3S2vAd7.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//q1czoLwMaiUO1bznWuETCP5ueZj.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//sJiHVM0A3OXDVxl4Z6a7ihMPHfm.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//kkFeLiMeih9jgXatztoloOyGSbc.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//oEh5FwqYTEshC9FjSAVq3S2vAd7.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/p/w185//q1czoLwMaiUO1bznWuETCP5ueZj.jpg HTTP/1.1Host: image.tmdb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 10 Jan 2025 04:23:08 GMT
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=336-US-1736569415359-24--547-US-1736569328879-24--If-None-Match: "0027037ef3ef78c7940701e2eaccc5030"
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 10 Jan 2025 04:23:08 GMT
Source: global trafficHTTP traffic detected: GET /a1fbae7b.js HTTP/1.1Host: cdn.dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=336-US-1736569415359-24--547-US-1736569328879-24--If-None-Match: "0027037ef3ef78c7940701e2eaccc5030"
Source: global trafficHTTP traffic detected: GET /fecha-de-lanzamiento/2024/1 HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fecha-de-lanzamiento/2024/1/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zrW6ZhFY9_gccp1GPS7emeuJfaI4QSnPpwTaAt4FWcL3_gr4JlydQjccHub7dRg64rlBbjAvQDspbgZp8OjAp3KrYvu0GOAfw2695jQGCgq1zKdZchBuVNLsmgr3mgqtZNX2ASy0XR-c-IhRKv_RGqCZw8J5r2WUHIUVSZ-OKmvtAGFsAStXk3wGzOyMEypwkTzxrYSpmOzWROtJxCyAVBjQ5q5MJbHzumb6PTZsYfLsrrPvEGVPqELPo-nlgB0b5J99EiawcnLj_Q3zvs7X-qI1Ya0VX6K2Rz_qVgtlaiedYhIjEnXbOCAFS9KiPlymcGata9bGX8rQO_5cF4xvF9YehbK9QF8s4ZzhGZzMrYv_c9N1H18z92EyTlZ0FiIKjMd_ftNdDHuQES72uoDC729vt9fr_ZBzhCIxfSicK2JPXSNtpW65UvT1O4uIlHUVsgTGyT2C89_Duz6GMkQz_Z0c39h_yU2WuiCl3cY1dOTbho-15QGMYYZs6imkxAWc617E9Z0kJVo8dxczVWwWaBFfm-Mg3vrdQNGqeUqe4a8b70VpSymQYm5d773CGQHpFparzKqkb5f38dqdCUcNc-O77JiPuQcBRkV0orAUYNleXvx0OCgpOGnM6NZ7E--KQ_iknw8f7cxVZzwIxt2Hj35fjDZtkUZ4VRLseCEj0k4jLg2FuO_Fx_z73rjCzW8ciCgpTJiLRR4uyhj6Lu2OKEiDksMI4q0cISRBGIqPdWZGY7CrPnoih1oj49iqusplu3DWT3Y2WaGXa_ttrr7RD8ge4c3aBiG--nDQJBeBXBEUWDw? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=336-US-1736569415359-24--547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /z_4k9f31YISDDeKNR8IZQsRmnT01rViiCOW6GzExGmxTH4jI7W-7DG8uy-WWBvx-7ktFOZI-fwyQp_7KVhAmQ_xVVJbT47T3WEiWv6-jrjW6MsiCXh4kyqMPgUxavrHgBUTyX5MYhf78fg59zdcxwTUwVK7tVPbWKEIrBLcD4YWf83ZBwV4RTuKBhiTBkFZrTqR8ugl3B1L6NgVCf0oeT-H4Ryl9_1LInS_UUhlyKWojMOxsN2X0Jfd7PCYSTp-U0SFHdoMIeXrf5XZRJ4484Ixc-KMHURiHiZDfEZY3WWfnk4fm10NFtEi7TnsXpgTJ0UaMXW0_tLaHWaYSl0vWHXzGKI5NbpNaf3LCUKFeJPf-Hwa-LNHyFa13S1UaQmU7LiNOin8T-ybb2EZ5YrxVbsZutCyL-RdLYnEXLvvbn6i_T6rBjT75IVILKMIsj6n50Gr4gQqfJiZ7ZQQxO7LoP4SHhY4Q1Le-Ec2udQglDQhN5gy4Wq6IuyiLdmhi0nP0_2_lIPGkGsYxMNcAJVKZUr3TJT_BhFKC93YEh0rgl33fnWPPN8TUYyJ7wkZiZ3Eyvh7asBm9RX8fZJIDOE6OsurQ9UQRGFPG1_6sKBC5DUU2KEgShkboiUxZwHzvkyiKUx0MhSJxkT02p3msxj5I9RN3anH8-kxe_VD_qmqRqC0ejGNp4WsNT-YN1Mh479It0npjdKvVHPOaA95KGWA01Fzuh6n-1OuLXTBFt7LiCwv7GEW74uKfdi3C-AbNzQo7u5nFR8MaryeMdodG8iOOpq_RMPySnd6GZkFylL18CsQBQEEZb? HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=336-US-1736569415359-24--547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zVg-cB48MXm7onw_-CciIkiggHdA6EKGwba3AHKzxBQTG6xwIGMH_Z1XoCSD0n4qZlYFwaaGfQuTu8uvZ9OSI3oJzj3ALi6lbOH-ZyE8DDr1qUf5DeXnCDl419iMsz37jgoIWyJpfy-VBws4XSYDzPaCjcVY_Th-OavWbqhKaO6qoXGyVBcBNdmFzIX67c1TQ2p98gsby1YzYcjb7FIbDJ3yEHp-fVO2Zgz8FqDuGNcdxB01KsQQg-XDsqoTcOzl-dEQbgXZ-W0_bg2BvRvLAYiBdv6RdeciLncjY3gnlOLNoA9GXyRD8cCJCl50dJZf4jB8oJP5ozV9KLm0wf5Ty9hArjGhDgzvw3V2leSyVsd-8D4p1JEuKZQHCH-K6iRiQJ6XdYoN3_X0xziq8QV_6T29J_cFalqBCAO2f6yQwP43p9EWmrkDW4rwDN6O4GhIiVCUTFOWzYh3SzqGYQQ9fF7AzqsIuC6BhkNfIPcQB1vjSMWSLz6mgAdjkFQ7jsEle0Wa9nLa8EUhvJBwrDcMi99mKhyfAL8MZz40fBUY7wfvCum1xa-MbTOJh9TStH3v8RSb_XM3d6U4z1URXKfJhMoicWJuSRU_jmsNlSXB0W_52?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=336-US-1736569415359-24--547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zeWPqcyvxK_xiCAikiRPksoarLUdo2CaBw0TWJhswRwl30WWLn7RPvtrpZ-CmMEUYa6WbEL8qK39-qIiLtmYA7jAb566RLvFT6sVYP4GwKMK_T7btZID-DywtdpOSwGZa2-d9QmwJSHK5oDclRsGliroRxTU3m00GoizcinsdfLvSdmet9NTzvM-Dqdylp6OSjBf9cPDq7FWF8jbrpLo0GapSQ4E5ijvoSRLsnKWTXs-iBXC-iQlmbvagkCSizyFatCGs9_MFRA6uDQKlrQWT-iNB6L-26leVD7L8MqRZ5GXoWIBIO7-mU6tTUnGt9LgBuyGadc4wCL0PRqrGFJ2xSH9DtwjnzXIPrrLrFNQ_eRg8smWrbkH5qQcAK_CJknfEO7LusHduPkiebUrfJXb2C8IuyKhGxTPQsd7aeMqlQfU0OgEzOaYHlpcjk2ifXmq_DMUkkvZ2e_Grn1DYrlP130bYw27bS6qD6FrXgXPOeOEai7bcXTOwssIJVzUdYwNzYgdy9lZOOEP-Br8T0fpsM374gkQ7wgTvKLFRtZSK-MOj29etomU5NYhACn3AXMlYEiJS7_2GA0qXK6cBGRnjBa4HSK5w0YtDZufHbVUL_IqtjuU?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=336-US-1736569415359-24--547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /fecha-de-lanzamiento/2024/1/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ver-pelicula/bonhoeffer-pastor-spy-assassin/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zeWPqcyvxK_xiCAikiRPksoarLUdo2CaBw0TWJhswRwl30WWLn7RPvtrpZ-CmMEUYa6WbEL8qK39-qIiLtmYA7jAb566RLvFT6sVYP4GwKMK_T7btZID-DywtdpOSwGZa2-d9QmwJSHK5oDclRsGliroRxTU3m00GoizcinsdfLvSdmet9NTzvM-Dqdylp6OSjBf9cPDq7FWF8jbrpLo0GapSQ4E5ijvoSRLsnKWTXs-iBXC-iQlmbvagkCSizyFatCGs9_MFRA6uDQKlrQWT-iNB6L-26leVD7L8MqRZ5GXoWIBIO7-mU6tTUnGt9LgBuyGadc4wCL0PRqrGFJ2xSH9DtwjnzXIPrrLrFNQ_eRg8smWrbkH5qQcAK_CJknfEO7LusHduPkiebUrfJXb2C8IuyKhGxTPQsd7aeMqlQfU0OgEzOaYHlpcjk2ifXmq_DMUkkvZ2e_Grn1DYrlP130bYw27bS6qD6FrXgXPOeOEai7bcXTOwssIJVzUdYwNzYgdy9lZOOEP-Br8T0fpsM374gkQ7wgTvKLFRtZSK-MOj29etomU5NYhACn3AXMlYEiJS7_2GA0qXK6cBGRnjBa4HSK5w0YtDZufHbVUL_IqtjuU?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=336-US-1736569415359-24--547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /zVg-cB48MXm7onw_-CciIkiggHdA6EKGwba3AHKzxBQTG6xwIGMH_Z1XoCSD0n4qZlYFwaaGfQuTu8uvZ9OSI3oJzj3ALi6lbOH-ZyE8DDr1qUf5DeXnCDl419iMsz37jgoIWyJpfy-VBws4XSYDzPaCjcVY_Th-OavWbqhKaO6qoXGyVBcBNdmFzIX67c1TQ2p98gsby1YzYcjb7FIbDJ3yEHp-fVO2Zgz8FqDuGNcdxB01KsQQg-XDsqoTcOzl-dEQbgXZ-W0_bg2BvRvLAYiBdv6RdeciLncjY3gnlOLNoA9GXyRD8cCJCl50dJZf4jB8oJP5ozV9KLm0wf5Ty9hArjGhDgzvw3V2leSyVsd-8D4p1JEuKZQHCH-K6iRiQJ6XdYoN3_X0xziq8QV_6T29J_cFalqBCAO2f6yQwP43p9EWmrkDW4rwDN6O4GhIiVCUTFOWzYh3SzqGYQQ9fF7AzqsIuC6BhkNfIPcQB1vjSMWSLz6mgAdjkFQ7jsEle0Wa9nLa8EUhvJBwrDcMi99mKhyfAL8MZz40fBUY7wfvCum1xa-MbTOJh9TStH3v8RSb_XM3d6U4z1URXKfJhMoicWJuSRU_jmsNlSXB0W_52?DC=HZFI HTTP/1.1Host: dj2550.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=336-US-1736569415359-24--547-US-1736569328879-24--
Source: global trafficHTTP traffic detected: GET /espana/ HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Cineuserdad/assets/css/dark.css?v=xyz HTTP/1.1Host: www.cineuserdad.ecConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: darkmode=1
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: <li id="player-option-trailer" class="dooplay_player_option dooplay_player_option_trailer" data-option="https://www.youtube.com/embed/Ax8qnxP2TWY" style="position:relative;">Trailer</li> equals www.youtube.com (Youtube)
Source: chromecache_389.1.drString found in binary or memory: <li id="player-option-trailer" class="dooplay_player_option dooplay_player_option_trailer" data-option="https://www.youtube.com/embed/WZM90izJ8sI" style="position:relative;">Trailer</li> equals www.youtube.com (Youtube)
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: <li id="player-option-trailer" class="dooplay_player_option dooplay_player_option_trailer" data-option="https://www.youtube.com/embed/ZgZccxuj2RY" style="position:relative;">Trailer</li> equals www.youtube.com (Youtube)
Source: chromecache_482.1.dr, chromecache_474.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_243.1.dr, chromecache_401.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_243.1.dr, chromecache_401.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(aF(w,"iframe_api")||aF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!SE&&ZE(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_505.1.dr, chromecache_418.1.dr, chromecache_511.1.dr, chromecache_468.1.dr, chromecache_315.1.dr, chromecache_368.1.drString found in binary or memory: return b}OE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_510.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_510.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_510.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_482.1.dr, chromecache_474.1.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1019249042","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.cineuserdad.ec
Source: global trafficDNS traffic detected: DNS query: cdn.ww2.cineuserdad.link
Source: global trafficDNS traffic detected: DNS query: image.tmdb.org
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdn.dj2550.com
Source: global trafficDNS traffic detected: DNS query: click.ggpickaff.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: dj2550.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: betwinner.com
Source: global trafficDNS traffic detected: DNS query: radar.cedexis.com
Source: global trafficDNS traffic detected: DNS query: suphelper.com
Source: global trafficDNS traffic detected: DNS query: v3.traincdn.com
Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
Source: global trafficDNS traffic detected: DNS query: i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.net
Source: global trafficDNS traffic detected: DNS query: rpt.cedexis.com
Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: servers-sg2.cdnsfree.com
Source: global trafficDNS traffic detected: DNS query: cineuserdad.lol
Source: global trafficDNS traffic detected: DNS query: trstx.org
Source: global trafficDNS traffic detected: DNS query: aj2550.bid
Source: global trafficDNS traffic detected: DNS query: amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.com
Source: global trafficDNS traffic detected: DNS query: amd-cdn-1.custacin-crowlexing-i-283.site
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /zhJwXttv5f0KTUqADNXlghdnB4LqOUMg0FPYkWGH5OvnntAXi0r9Tgte2rDWbGRACXXvSkd82jKBClc1pmyt_g376xZFLsJ0j4dv_9vxmsYGhoVdEnSLyrLGxJCd6fuaXd_xSmcfuRmxQzyPailPbmrQXiNGa4VYSgVakk-TUMqvSK4UnCzIGgF-vGjItPlGG6jXiXKRhbV0Yky7fptlbltUBVSiOOB-RTb11hj4BgpgQQW-QA4nKdZBODVE4TQ3b20XPeTe_CWeHcqgYa_TJ4aVEZkITUCZcD6IQ2McOM44Go_EiAXCIpBezeUVYonAhitRgk6a15PLRwNEZz2O1LoRkmKgbiz5KcnOJVhopHiSh8IU5VvaSAXUluz6JoEU3eM-H56qyK-aZMSWD3UqGiRDHiPt5Hav0wyW-ospC2F3eHtAily7MYoM24ZTjpxaWcMU5HxYBveBam_8AL8L1D_MV_2pqUPJQBx_u8EBofKP2IyhhY25RmhjWawkshCf_zrGrpagsZMNo5iFUymf4oV_5vNoMQhiNHw5rjsCy1AUpvwr0P4R3RSl9x_peWrFr9-MD1pBMc4zfzQ4Q68W7un6U084G5WBkyQkTnc6S0lmgilTD7-j5GLAXnOocrABd_MrTAVa0V1dAR1E? HTTP/1.1Host: dj2550.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cineuserdad.ecSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cineuserdad.ec/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 10 Jan 2025 04:23:00 GMTTransfer-Encoding: chunkedConnection: closeServer-Timing: dt_total;dur=0.024Vary: Accept-EncodingX-Dt: 495X-Request-Guid: 278bb8ce7bf4388725cea87a8db9b012X-Time-Ng: 0.003Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 04:23:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-dns-prefetch-control: onx-litespeed-tag: a64_HTTP.404x-wp-cf-super-cache-cookies-bypass: swfpc-feature-not-enabledx-wp-cf-super-cache-active: 1x-wp-cf-super-cache: cachelink: <https://www.cineuserdad.ec/wp-json/>; rel="https://api.w.org/"x-wp-cf-super-cache-disabled-reason: 404pragma: no-cacheexpires: Fri, 10 Jan 2025 04:23:57 GMTx-wp-spc-disk-cache: BYPASSx-wp-cf-super-cache-cache-control: no-store, no-cache, must-revalidate, max-age=0x-litespeed-cache-control: no-cacheCache-Control: no-cache, no-store, must-revalidate, max-age=0vary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9y4bYa9e7F4ZlwompJO21nkXwefc8j8OEN3yHaJIBcHDx3zCom4iiwoHOYaA%2FNyCEuT2T2P5DUA5t%2FCTiNl3Eq%2FHuqCizldiH%2BPd67HGWxdWga9%2F4XrkFN%2BN7IWJeNVkICrGzHM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ff9e5040a28f799-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_500.1.dr, chromecache_496.1.dr, chromecache_335.1.drString found in binary or memory: http://schema.org/Movie
Source: chromecache_236.1.dr, chromecache_533.1.drString found in binary or memory: http://tizen.org/system/tizenid
Source: chromecache_493.1.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMS9QS1NXM3E3VURmRnhJK2xDb2tvRXFMaW03SkxxYVhIMldvRzJiVHgwVU
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMS9SZmxRcXVUTUhpOVJDNEVUVWlPenUzazZ0a1A2c0ttalVmdEJXZGw3ZU
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMS9Xc09tT285c3pqc3kybTFvQTZCQ2VRNE5XbEhCQzhydC90S3J0UmlIdz
Source: chromecache_389.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMSt6SWp3Ujh6MVYrQzBXc3lSb3BVbUxWVlNqZEppK2NENDBNKzN4SklSY1
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMStrUG1iSzVTbkdmNFVZcy9WNkRYOUgzb0w4cWlXMzhSOVYxUGV0NEJsNE
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMTgxSUUybDB0SC9VbWhnTUxGWE9tUUVGZEJqS0hodDUxTXJJMElkMW4xVF
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMThJOUJGckNNN0xVWDZQUldwSnZSaStyOHd1K0tmOXIrdHc4WHdMN1NtcV
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMThjL0RVV0xkbmp6c0pQSVk5akdJRndvL3FaTXNLTDhUdjdQWEd1bFdvMm
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMThnSmZiRHRlWm0xMm9BcnRMWXEyd0h2OE5NeU85T1FuY3g3R0pCMkZHeG
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMTl0M1ZUajhrMEFaeS94ei9HcGplWGh6ZDNVRk9SRFo2YTNHRTlkUFE3YV
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMTlCN2xpV0p2cjVNMUY2UER5WkJoeHBreCt0VjZ2Qld5SGJNN3VLbWJCcn
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMTlIY2hJb0JMNWU0WDhvOGV6V3JLSVFad2EyQzZ3WHM2TWdRMTNkOTZnaz
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://acortalink.me/s.php?i=VTJGc2RHVmtYMTlZR3JUTDU5RSt1M2ZVQXJjWXVMWWpXU2MwMzBrczlaeTM2YkRmSzJ4L0
Source: chromecache_401.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_347.1.dr, chromecache_529.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_388.1.drString found in binary or memory: https://betwinner-india.com/en
Source: chromecache_388.1.drString found in binary or memory: https://betwinner-india.com/hi
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.cd/fr
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com.gh/en
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/al
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/amp/en
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ar
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/az
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/bg
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/bn
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/br
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/cn
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/cs
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/de
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/el
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/en
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/es
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/et
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/fa
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/fi
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/fr
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/he
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/hi
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/hr
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ht
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/hu
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/hy
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/id
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/is
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/it
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ja
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ka
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ko
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ku
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/kz
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ln
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/lo
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/mx
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/nb
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/pt
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ru
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/so
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/sv
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/th
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/tj
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/tr
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/tw
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ua
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/ur
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/uz
Source: chromecache_388.1.drString found in binary or memory: https://betwinner.com/vi
Source: chromecache_243.1.dr, chromecache_505.1.dr, chromecache_207.1.dr, chromecache_450.1.dr, chromecache_418.1.dr, chromecache_511.1.dr, chromecache_468.1.dr, chromecache_315.1.dr, chromecache_368.1.dr, chromecache_401.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_265.1.dr, chromecache_286.1.dr, chromecache_293.1.dr, chromecache_264.1.dr, chromecache_430.1.dr, chromecache_503.1.dr, chromecache_301.1.dr, chromecache_307.1.drString found in binary or memory: https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://cdn.dj2550.com/a1fbae7b.js
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/vanilla-lazyload
Source: chromecache_431.1.drString found in binary or memory: https://cineuserdad.lol/
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://cineuserdad.lol/#destacado
Source: chromecache_431.1.drString found in binary or memory: https://cineuserdad.lol/#logo
Source: chromecache_431.1.drString found in binary or memory: https://cineuserdad.lol/#organization
Source: chromecache_431.1.drString found in binary or memory: https://cineuserdad.lol/#webpage
Source: chromecache_431.1.drString found in binary or memory: https://cineuserdad.lol/#website
Source: chromecache_431.1.drString found in binary or memory: https://cineuserdad.lol/?s=
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://cineuserdad.run
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://cineuserdad.run/#content
Source: chromecache_431.1.drString found in binary or memory: https://click.ggpickaff.com/DtPgfZF9
Source: chromecache_431.1.drString found in binary or memory: https://click.ggpickaff.com/RsV1fCco
Source: chromecache_431.1.drString found in binary or memory: https://click.ggpickaff.com/XJk66yvu
Source: chromecache_449.1.dr, chromecache_510.1.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_505.1.dr, chromecache_468.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://connect.facebook.net/es_LA/sdk.js#xfbml=1&version=v14.0&appId=415760977287361
Source: chromecache_449.1.dr, chromecache_510.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_277.1.drString found in binary or memory: https://cuevana.re/
Source: chromecache_330.1.drString found in binary or memory: https://dmp.adform.net/serving/cookie/match?party=1123
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://doodstream.com/e/uq8lyi4fntqh
Source: chromecache_389.1.drString found in binary or memory: https://doodstream.com/e/vs7uz69vtff6
Source: chromecache_236.1.dr, chromecache_533.1.drString found in binary or memory: https://eu.asas.yango.com/mapuid
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://filemoon.sx/e/6ebw674w2d8w
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://filemoon.sx/e/rg0jyjwal1jt
Source: chromecache_389.1.drString found in binary or memory: https://filemoon.sx/e/wrnfrr9pho53
Source: chromecache_230.1.dr, chromecache_343.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_230.1.dr, chromecache_343.1.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_228.1.dr, chromecache_298.1.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_500.1.dr, chromecache_495.1.dr, chromecache_496.1.drString found in binary or memory: https://goodstream.one/embed-1yr2yne7p2vc.html
Source: chromecache_389.1.drString found in binary or memory: https://goodstream.one/embed-fo7twb1l95i7.html
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://goodstream.one/embed-v4hjikwlwqps.html
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://hlswish.com/e/85duujcxvwiv
Source: chromecache_389.1.drString found in binary or memory: https://hlswish.com/e/fhkt34e2modz
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://hlswish.com/e/jq7quesn5mdw
Source: chromecache_389.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//1jvCVdlgInyItAUEvvvCakm1Yxz.jpg
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//3M5fjV6Pze7zC6suGQAG2MWI2fk.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//3eQMzMd2qsZkAJbk4wekp3Crg54.jpg
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//6ScvTOC302e8GUJuiJIM7gTEhxf.jpg
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//7sQUousjbOVlVj3rKuXYly19sjf.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//83sGKvCv2T2CulYbd40Aeduc7n2.jpg
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//95EiKK6SM5k26cLlP37eGcJHzDQ.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//9mcdazJrMfL9oW3X3XaDkju22po.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//eC7d7caUKi1dJuRdWPK8b8Hkpz5.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//eelbIlq9Iv4Hg9WPSHwuqNij1eo.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//eyKkLdst2vFRjCC89C3NqGCLpNE.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//im4yhz8A9LvXgu1nBPSIBtaBIf6.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//jUtlgyDFzEVP9EQaveQwpvE61ly.jpg
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//kkFeLiMeih9jgXatztoloOyGSbc.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//lvwrg14ovXnAHgsmmlINnC3Oj13.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//mdszPVnIY7cWgbgJ8zbwu1PiU5V.jpg
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//oEh5FwqYTEshC9FjSAVq3S2vAd7.jpg
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//oKmVCR5logN1usK5JTSymY77viX.jpg
Source: chromecache_389.1.dr, chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//q1czoLwMaiUO1bznWuETCP5ueZj.jpg
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpg
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//rK25c71fYVi0Bv7RrTChK7NAQjC.jpg
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//rqvtiGmHubDElsKxlCWPuCTkwPI.jpg
Source: chromecache_389.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//s6rbC03EEhsyljKrmSjJ4mY3Xqn.jpg
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//sJiHVM0A3OXDVxl4Z6a7ihMPHfm.jpg
Source: chromecache_389.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//sT5SHjXlrKZwSbcvi70dmoDEHms.jpg
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//vVxRLATTEgrLbVcuDki4VohFrzj.jpg
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_500.1.dr, chromecache_496.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//vw7uq3jG3UI2AaogDnjdATJpmtY.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//x9Qc86JEyYkAKsdzjDpS5kbaAB7.jpg
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://image.tmdb.org/t/p/w185//ybn1CQdMZrhdBTTYqVZG4m9epNB.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//1jvCVdlgInyItAUEvvvCakm1Yxz.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//1xMrhea5G3iyZez1KidFs4ufE3D.jpg
Source: chromecache_431.1.dr, chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//1xO8LLhzohWjU9BoT8PNv8WQ57n.jpg
Source: chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_496.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//2PPvMc165yk0zafItbitQ2ZqZyo.jpg
Source: chromecache_477.1.dr, chromecache_431.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//3M5fjV6Pze7zC6suGQAG2MWI2fk.jpg
Source: chromecache_477.1.dr, chromecache_431.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//5NDs12paqvz4Jug3f13fC9XmSVN.jpg
Source: chromecache_477.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//6cPhUVukGJW4EdaAJ3LoPMz5SNq.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//74qMRUy0lwkBBi39vsQVerIDkHj.jpg
Source: chromecache_389.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//7sQUousjbOVlVj3rKuXYly19sjf.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//8Nd5QDgdXSlOpS1onh8fVjF4t9i.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//95EiKK6SM5k26cLlP37eGcJHzDQ.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//9XLULEZTkeLwRytTUQtgmx2HH4o.jpg
Source: chromecache_477.1.dr, chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//At5aZIKkN8zHTAXOnQR9D3b7usW.jpg
Source: chromecache_431.1.dr, chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//aZZKkmhgkN6AfmK7m7KrJRI1Uc5.jpg
Source: chromecache_477.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//bjwHrZKREhL4VbCQP5x3LUPolQ5.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//comPtHolYrnbkS8ydWIuuW3P4vY.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//fbcs5AxrdXwyj1b8bGGMgC9kXrM.jpg
Source: chromecache_477.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//hSjM4OPwfF3PvWsVgV6SKd6GeXJ.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//hpBdT0o9EckoaGmPRPtcgNZpz4F.jpg
Source: chromecache_477.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//kkFeLiMeih9jgXatztoloOyGSbc.jpg
Source: chromecache_477.1.dr, chromecache_431.1.dr, chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//mAW22zvybqCo9PeLkUfwYdB4wZu.jpg
Source: chromecache_431.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//mBv6FzdqYnXpoosz3yyuCa2ifJS.jpg
Source: chromecache_477.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//mIYN3HP6U2X7ZkDXT8xM47tXvOx.jpg
Source: chromecache_477.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//n4OLeeHqP4tpdvDxiloV65N6M5h.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//nOCPjP1kPxfn4PFwbpMlOzedjNW.jpg
Source: chromecache_477.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//nt4E7hZqKfIJbf8GOxZKCL1ahvG.jpg
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//oEh5FwqYTEshC9FjSAVq3S2vAd7.jpg
Source: chromecache_431.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//oKmVCR5logN1usK5JTSymY77viX.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//q1czoLwMaiUO1bznWuETCP5ueZj.jpg
Source: chromecache_477.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//q4nny4lnjnLYzN10EvBBRsJComp.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//qnIaDelA81dmFaXrhpz6M6dpGSD.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//rbCANmS1ogweUkIBghP03EHtdHB.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//rqvtiGmHubDElsKxlCWPuCTkwPI.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//s4QRRYc1V2e68Qy9Wel9MI8fhRP.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//s6rbC03EEhsyljKrmSjJ4mY3Xqn.jpg
Source: chromecache_508.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//sAq3tJOTj7UQUgV1Mz22BCQvh6S.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//ub0yioXFa0DjSj8lwvymUx5PKbe.jpg
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//ugSquUOt4U0a6xsgWUiOZcr5plz.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//vVxRLATTEgrLbVcuDki4VohFrzj.jpg
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://image.tmdb.org/t/p/w342//vuNoHG9DkJ6TYxAKvRf46CklK5e.jpg
Source: chromecache_482.1.dr, chromecache_474.1.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_330.1.drString found in binary or memory: https://mc.kinopoisk.ru/sync_cookie_image_check
Source: chromecache_236.1.dr, chromecache_533.1.drString found in binary or memory: https://mc.yandex.
Source: chromecache_236.1.dr, chromecache_533.1.drString found in binary or memory: https://mc.yandex.md/cc
Source: chromecache_401.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_243.1.dr, chromecache_505.1.dr, chromecache_207.1.dr, chromecache_450.1.dr, chromecache_418.1.dr, chromecache_511.1.dr, chromecache_468.1.dr, chromecache_315.1.dr, chromecache_368.1.dr, chromecache_401.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_482.1.dr, chromecache_474.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_210.1.dr, chromecache_344.1.drString found in binary or memory: https://radar.cedexis.com/1/23802/radar.js
Source: chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://schema.org
Source: chromecache_478.1.drString found in binary or memory: https://servers-dewfra.cdnsfree.com/cedexis/r20-100KB.png
Source: chromecache_478.1.drString found in binary or memory: https://servers-dewfra.cdnsfree.com/cedexis/r20.gif
Source: chromecache_429.1.drString found in binary or memory: https://servers-sg2.cdnsfree.com/cedexis/r20-100KB.png
Source: chromecache_429.1.drString found in binary or memory: https://servers-sg2.cdnsfree.com/cedexis/r20.gif
Source: chromecache_243.1.dr, chromecache_315.1.dr, chromecache_368.1.dr, chromecache_401.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_529.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://streamtape.to/e/27VVY2X3YjsZ3pd
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://streamtape.to/e/ZVQWjVl8ZlSqqkw
Source: chromecache_389.1.drString found in binary or memory: https://streamtape.to/e/ok41BXwyLGiJeaM
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://subtitulos.re/6/12898/10-razones-para-odiarte-10cosasqueodiodeti19991080p-dual-lat.ass
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://t.me/micineuserdad
Source: chromecache_347.1.dr, chromecache_529.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_243.1.dr, chromecache_505.1.dr, chromecache_207.1.dr, chromecache_450.1.dr, chromecache_418.1.dr, chromecache_511.1.dr, chromecache_468.1.dr, chromecache_315.1.dr, chromecache_368.1.dr, chromecache_401.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://trstx.org/overroll/?host=cineuserdad.gg&lang=la&pre=1
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://voe.sx/e/gbaypnomsjcl
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://voe.sx/e/rsqbn7qjc5js
Source: chromecache_389.1.drString found in binary or memory: https://voe.sx/e/ztwz2xmcghle
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec
Source: chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/?na=s
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/?p=2815920
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/?p=2852353
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/?p=2852696
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/comments/feed/
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/director/charline-raes/
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/director/darin-rivetti/
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/director/gints-zilbalodis/
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/espana/
Source: chromecache_306.1.dr, chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/10/
Source: chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/2/
Source: chromecache_306.1.dr, chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/20/
Source: chromecache_306.1.dr, chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/24/
Source: chromecache_306.1.dr, chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/3/
Source: chromecache_306.1.dr, chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/4/
Source: chromecache_306.1.dr, chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/5/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/page/10/?fbclid=IwZXh0bgNhZW0CMTEAAR0-lsd9GYZBt
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/page/2/?fbclid=IwZXh0bgNhZW0CMTEAAR0-lsd9GYZBtL
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/page/20/?fbclid=IwZXh0bgNhZW0CMTEAAR0-lsd9GYZBt
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/page/24/?fbclid=IwZXh0bgNhZW0CMTEAAR0-lsd9GYZBt
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/page/3/?fbclid=IwZXh0bgNhZW0CMTEAAR0-lsd9GYZBtL
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/page/4/?fbclid=IwZXh0bgNhZW0CMTEAAR0-lsd9GYZBtL
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/page/5/?fbclid=IwZXh0bgNhZW0CMTEAAR0-lsd9GYZBtL
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/feed/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/accion/
Source: chromecache_477.1.dr, chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/action-adventure/
Source: chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/feed/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/page/10/?fbclid=IwZXh0bgNhZW0CMTEAAR1Ktju
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/page/2/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/page/2/?fbclid=IwZXh0bgNhZW0CMTEAAR1KtjuU
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/page/20/?fbclid=IwZXh0bgNhZW0CMTEAAR1Ktju
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/page/24/?fbclid=IwZXh0bgNhZW0CMTEAAR1Ktju
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/page/3/?fbclid=IwZXh0bgNhZW0CMTEAAR1KtjuU
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/page/4/?fbclid=IwZXh0bgNhZW0CMTEAAR1KtjuU
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/page/5/?fbclid=IwZXh0bgNhZW0CMTEAAR1KtjuU
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/aventura/
Source: chromecache_389.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/belica/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/ciencia-ficcion/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/comedia/
Source: chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/crimen/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/drama/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/familia/
Source: chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_496.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/fantasia/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/historia/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/kids/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/misterio/
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/reality/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/romance/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/sci-fi-fantasy/
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/suspense/
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/terror/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/genero-de-la-pelicula/western/
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/page/10/?fbclid=IwAR1LDTmx1_kmPcwzJnwWtGDCDJCwdxyKIjtBo2O-9kaYjfx0-CtVVNh
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/page/2/?fbclid=IwAR1LDTmx1_kmPcwzJnwWtGDCDJCwdxyKIjtBo2O-9kaYjfx0-CtVVNhb
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/page/20/?fbclid=IwAR1LDTmx1_kmPcwzJnwWtGDCDJCwdxyKIjtBo2O-9kaYjfx0-CtVVNh
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/page/3/?fbclid=IwAR1LDTmx1_kmPcwzJnwWtGDCDJCwdxyKIjtBo2O-9kaYjfx0-CtVVNhb
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/page/30/?fbclid=IwAR1LDTmx1_kmPcwzJnwWtGDCDJCwdxyKIjtBo2O-9kaYjfx0-CtVVNh
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/page/302/?fbclid=IwAR1LDTmx1_kmPcwzJnwWtGDCDJCwdxyKIjtBo2O-9kaYjfx0-CtVVN
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/page/4/?fbclid=IwAR1LDTmx1_kmPcwzJnwWtGDCDJCwdxyKIjtBo2O-9kaYjfx0-CtVVNhb
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/page/5/?fbclid=IwAR1LDTmx1_kmPcwzJnwWtGDCDJCwdxyKIjtBo2O-9kaYjfx0-CtVVNhb
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1961/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1962/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1963/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1964/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1965/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1966/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1967/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1968/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1969/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1970/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1971/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1972/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1973/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1974/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1975/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1976/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1977/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1978/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1979/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1980/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1981/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1982/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1983/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1984/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1985/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1986/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1987/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1988/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1989/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1990/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1991/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1992/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1993/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1994/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1995/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1996/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1997/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1998/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/1999/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2000/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2001/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2002/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2003/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2004/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2005/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2006/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2007/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2008/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2009/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2010/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2011/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2012/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2013/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2014/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2015/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2016/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2017/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2018/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2019/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2020/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2021/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2022/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2023/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2024/
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2024/feed/
Source: chromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2024/page/2/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/release/2025/
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/aaron-therol/
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/aidan-kennedy/
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/alex-obrien/
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/alice-evans/
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/allison-janney/
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/andreas-berger/
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/andrew-keegan/
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/andy-kellegher/
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/antoine-van-lierde/
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/reparto/arne-gottschling/
Source: chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/10-cosas-que-odio-de-ti/
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/10-cosas-que-odio-de-ti/?download=NUFEcVJpTGdDMXpuVEt0Ym56MG
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/10-cosas-que-odio-de-ti/?download=OFpFMFRoVHp1U1A5V1ovQXdDUj
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/10-cosas-que-odio-de-ti/?download=dEdreW5yMkVubmhiOXNkQzlscH
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/10-cosas-que-odio-de-ti/feed/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/a-mi-altura-2-online-gratis-en-cineuserdad/
Source: chromecache_431.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/barbie-en-el-cascanueces/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/black-adam-online-gratis-en-cineuserdad/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/bonhoeffer-pastor-spy-assassin/
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/bonhoeffer-pastor-spy-assassin/?download=NUFEcVJpTGdDMXpuVEt
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/bonhoeffer-pastor-spy-assassin/?download=OFpFMFRoVHp1U1A5V1o
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/bonhoeffer-pastor-spy-assassin/?download=OU9wNno3VHVmZ0EyeGl
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/bonhoeffer-pastor-spy-assassin/?download=dEdreW5yMkVubmhiOXN
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/bonhoeffer-pastor-spy-assassin/feed/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/culpa-tuya/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/desencantada-disenchanted-online-gratis-en-cineuserdad/
Source: chromecache_431.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/el-hotel/
Source: chromecache_431.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/el-libro-de-la-selva-2/
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/el-mago-de-oz/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/el-senor-de-los-anillos-la-guerra-de-los-rohirrim/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/el-tiempo-que-tenemos/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/enola-holmes-2-online-gratis-en-cineuserdad/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/flash-online-gratis-en-cineuserdad/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/flow/
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/flow/?download=NUFEcVJpTGdDMXpuVEt0Ym56MGRiZz09
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/flow/?download=OFpFMFRoVHp1U1A5V1ovQXdDUjFYQT09
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/flow/?download=dEdreW5yMkVubmhiOXNkQzlscHZZUT09
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/flow/feed/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/gladiador-ii/
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/hachiko-2-siempre-a-tu-lado/
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_500.1.dr, chromecache_496.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/heidi/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/indiana-jones-y-el-dial-del-destino-online-gratis-en-cinecal
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/la-hora-del-silencio/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/la-masacre-de-texas-online-gratis-en-cineuserdad/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/la-noche-del-demonio-la-puerta-roja-online-gratis-en-cinecal
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/la-sirenita-online-gratis-en-cineuserdad/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/los-simpson-santa-homero/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/mision-imposible-sentencia-mortal-parte-uno/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/moana-2/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/mufasa-el-rey-leon/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/panda-plan/
Source: chromecache_477.1.dr, chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/peter-pan-2-el-regreso-al-pais-de-nunca-jamas/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/peter-pan-y-wendy-online-gratis-en-cineuserdad/
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/s-w-a-t/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/seis-triple-ocho/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/shazam-la-furia-de-los-dioses-online-gratis-en-cineuserdad/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/small-things-like-these/
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/sonic-2-la-pelicula/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/sonic-3-la-pelicula/
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/sonic-la-pelicula/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/the-front-room/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/wallace-y-gromit-la-venganza-se-sirve-con-plumas/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/watchmen-capitulo-2/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-pelicula/wicked/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/1992/
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/beast-games/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/boruto-naruto-next-generations/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/dexter-pecado-original/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/el-juego-del-calamar/
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/el-nivel-secreto/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/fachadas/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/feed/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/page/10/?fbclid=IwZXh0bgNhZW0CMTEAAR3xjQap_NumQKogNg73Jhd_6VOLP
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/page/2/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/page/2/?fbclid=IwZXh0bgNhZW0CMTEAAR3xjQap_NumQKogNg73Jhd_6VOLPc
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/page/20/?fbclid=IwZXh0bgNhZW0CMTEAAR3xjQap_NumQKogNg73Jhd_6VOLP
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/page/25/?fbclid=IwZXh0bgNhZW0CMTEAAR3xjQap_NumQKogNg73Jhd_6VOLP
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/page/3/?fbclid=IwZXh0bgNhZW0CMTEAAR3xjQap_NumQKogNg73Jhd_6VOLPc
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/page/4/?fbclid=IwZXh0bgNhZW0CMTEAAR3xjQap_NumQKogNg73Jhd_6VOLPc
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/page/5/?fbclid=IwZXh0bgNhZW0CMTEAAR3xjQap_NumQKogNg73Jhd_6VOLPc
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/producciones-de-ensueno/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/si-las-estrellas-hablaran/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/su-senoria/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/willow/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/wolf-pack/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/wynonna-earp/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/x-men-evolucion/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/yellowjackets/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/yellowstone/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/yo-soy-groot/
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/ver-serie/you/
Source: chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/css/8299a2d6f38fe50dd8239e0ae50e5d27.css?ver=e5d27
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=0deb7
Source: chromecache_306.1.dr, chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=833a2
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=838c6
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=b27a0
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=c2449
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=31fcc
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=37844
Source: chromecache_306.1.dr, chromecache_311.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=44af8
Source: chromecache_508.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=472aa
Source: chromecache_431.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=50836
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/plugins/wp-cloudflare-page-cache/assets/js/instantpage.min.js?
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_500.1.dr, chromecache_496.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/all.min.css
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=1736481729
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=1736482990
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=1736482993
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/dark.css?v=xyz
Source: chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/logo.svg
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/logo.svg?v=1aaaaaa.0
Source: chromecache_389.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/js/bundle.js?v=1.10?v=0.45061900
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/js/bundle.js?v=1.10?v=0.73634500
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/js/bundle.js?v=1.10?v=0.76940100
Source: chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/js/void.js?ver=6.6.2
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-json/
Source: chromecache_335.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.cineuserdad.ec%2Fver-pelic
Source: chromecache_477.1.drString found in binary or memory: https://www.cineuserdad.ec/wp-json/wp/v2/categories/336
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.cineuserdad.ec/xmlrpc.php?rsd
Source: chromecache_418.1.dr, chromecache_511.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_347.1.dr, chromecache_529.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_347.1.dr, chromecache_529.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_347.1.dr, chromecache_529.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_401.1.drString found in binary or memory: https://www.google.com
Source: chromecache_347.1.dr, chromecache_529.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_243.1.dr, chromecache_505.1.dr, chromecache_207.1.dr, chromecache_450.1.dr, chromecache_418.1.dr, chromecache_511.1.dr, chromecache_468.1.dr, chromecache_315.1.dr, chromecache_368.1.dr, chromecache_401.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_401.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_347.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_529.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_482.1.dr, chromecache_474.1.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_243.1.dr, chromecache_315.1.dr, chromecache_368.1.dr, chromecache_401.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_531.1.dr, chromecache_335.1.drString found in binary or memory: https://www.youtube.com/embed/Ax8qnxP2TWY
Source: chromecache_389.1.drString found in binary or memory: https://www.youtube.com/embed/WZM90izJ8sI
Source: chromecache_500.1.dr, chromecache_496.1.drString found in binary or memory: https://www.youtube.com/embed/ZgZccxuj2RY
Source: chromecache_243.1.dr, chromecache_401.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_236.1.dr, chromecache_533.1.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
Source: chromecache_236.1.dr, chromecache_533.1.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
Source: chromecache_236.1.dr, chromecache_533.1.drString found in binary or memory: https://ymetrica1.com/watch/3/1
Source: chromecache_389.1.dr, chromecache_531.1.dr, chromecache_500.1.dr, chromecache_496.1.dr, chromecache_335.1.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: classification engineClassification label: mal48.win@24/550@121/38
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1760,i,13835907714971257728,9868410907798193367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cineuserdad.ec"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4960 --field-trial-handle=1760,i,13835907714971257728,9868410907798193367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1760,i,13835907714971257728,9868410907798193367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4960 --field-trial-handle=1760,i,13835907714971257728,9868410907798193367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587301 URL: https://www.cineuserdad.ec Startdate: 10/01/2025 Architecture: WINDOWS Score: 48 17 cdn.ww2.cineuserdad.link 2->17 31 Antivirus detection for URL or domain 2->31 7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 19 192.168.2.16, 443, 49701, 49702 unknown unknown 7->19 21 192.168.2.4 unknown unknown 7->21 23 239.255.255.250 unknown Reserved 7->23 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        process6 dnsIp7 25 77.88.21.119 YANDEXRU Russian Federation 12->25 27 mc.yandex.ru 87.250.250.119 YANDEXRU Russian Federation 12->27 29 47 other IPs or domains 12->29

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.cineuserdad.ec0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cineuserdad.lol/#webpage0%Avira URL Cloudsafe
https://betwinner-india.com/hi100%Avira URL Cloudmalware
https://acortalink.me/s.php?i=VTJGc2RHVmtYMThJOUJGckNNN0xVWDZQUldwSnZSaStyOHd1K0tmOXIrdHc4WHdMN1NtcV0%Avira URL Cloudsafe
https://cineuserdad.run0%Avira URL Cloudsafe
https://acortalink.me/s.php?i=VTJGc2RHVmtYMTlIY2hJb0JMNWU0WDhvOGV6V3JLSVFad2EyQzZ3WHM2TWdRMTNkOTZnaz0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    high
    mc.yandex.ru
    87.250.250.119
    truefalse
      high
      stats.g.doubleclick.net
      142.251.168.157
      truefalse
        high
        suphelper.com
        104.17.54.7
        truefalse
          high
          scontent.xx.fbcdn.net
          157.240.251.9
          truefalse
            high
            tmdb-image-prod.b-cdn.net
            79.127.216.111
            truefalse
              high
              www.google.com
              142.250.186.164
              truefalse
                high
                betwinner.com
                213.183.38.31
                truefalse
                  high
                  star-mini.c10r.facebook.com
                  157.240.0.35
                  truefalse
                    high
                    dj2550.com
                    104.21.79.241
                    truefalse
                      high
                      amd-cdn-1.custacin-crowlexing-i-283.site
                      50.7.24.35
                      truefalse
                        high
                        a.nel.cloudflare.com
                        35.190.80.1
                        truefalse
                          high
                          alanbase.com
                          78.141.210.193
                          truefalse
                            high
                            amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.com
                            50.7.24.35
                            truefalse
                              high
                              radar.cedexis.com
                              45.54.49.5
                              truefalse
                                high
                                www.cineuserdad.ec
                                188.114.96.3
                                truefalse
                                  high
                                  cineuserdad.lol
                                  188.114.97.3
                                  truefalse
                                    unknown
                                    aj2550.bid
                                    74.117.182.84
                                    truefalse
                                      high
                                      cl-glbb6db8e4.gcdn.co
                                      92.223.124.62
                                      truefalse
                                        high
                                        i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.net
                                        104.225.98.131
                                        truefalse
                                          high
                                          rpt.cedexis.com
                                          45.54.49.1
                                          truefalse
                                            high
                                            analytics-alv.google.com
                                            216.239.32.181
                                            truefalse
                                              high
                                              trstx.org
                                              213.183.62.123
                                              truefalse
                                                high
                                                td.doubleclick.net
                                                172.217.16.194
                                                truefalse
                                                  high
                                                  1548164934.rsc.cdn77.org
                                                  169.150.255.184
                                                  truefalse
                                                    high
                                                    servers-sg2.cdnsfree.com
                                                    185.230.245.154
                                                    truefalse
                                                      high
                                                      cdn.jsdelivr.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        cdn.ww2.cineuserdad.link
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            v3.traincdn.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              click.ggpickaff.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                mc.yandex.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  image.tmdb.org
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    connect.facebook.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      cdn.dj2550.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        analytics.google.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          NameMaliciousAntivirus DetectionReputation
                                                                          https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_marketing_modules/en/dictionary_5a1d8238c34c817d16a0c0f1c566d7e7.jsonfalse
                                                                            high
                                                                            https://betwinner.com/main-static/98cd156c/desktop/betwinner/Betting.Core-c277cf6d.jsfalse
                                                                              high
                                                                              https://rpt.cedexis.com/n1/0/1736482941224/0/0/1736482941228/1736482942209/1736482942209/1736482942209/1736482942209/1736482942209/1736482942209/0/1736482942211/1736482942478/1736482944734/1736482942485/1736482952406/1736482953828/1736482953828/1736482961432/1736482961432/1736482961462/_CgJqMRAUGHwiBggBEPq5ASjp0Pi_BjCfwYK8BjigwYK8BkCsi9XsC0oPCAMQNRiXaCAAKPODgKAEUABaCggAEAAYACAAKABgAWoTYnV0dG9uMy5hbXMuaHYucHJvZIIBFAgBEN8BGJwaIIWAgMAEKKCAgKAEiAGI3OzrC5ABAJgBAA/0/1736482952407false
                                                                                high
                                                                                https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/Dep-2OXX.cssfalse
                                                                                  high
                                                                                  https://betwinner.com/main-static/98cd156c/check-ob.jsfalse
                                                                                    high
                                                                                    https://betwinner.com/false
                                                                                      high
                                                                                      https://www.cineuserdad.ec/false
                                                                                        high
                                                                                        https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BxrVxt0x.cssfalse
                                                                                          high
                                                                                          https://image.tmdb.org/t/p/w342//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpgfalse
                                                                                            high
                                                                                            https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_auth/en/dictionary_3302f5052cd12ca260cd946af7660ff0.jsonfalse
                                                                                              high
                                                                                              https://dj2550.com/zuf1UDavIw0dEQ8z006AMnYP5iWFzrU8RN_8Ey5j1x5SfLvlryw5-wZRizvHZn11EQ17sHJgbQKOt9wDN6JUg8SvLRQ4zO1qjAF39ABUpUAemTfK9sRm-wiuckHU9Hkg4PI38bGmMXFjYCaizMtM5-DYJB9IglgnmDJILjWxvHtsQpVJyFVhefY30aGpSi-zoypteBmQDJNq6WlHmfUbNjJEScxEj-L8H5ppaD-3PxJlpTfa8SA9rep7tCX1W_h36TpXvLWvx3E9wVTX1wfkJ_1zs-AceWP9sWVLFGFatRgo3YNycs3amw75yXJuOChYyCkwfjw0HynfxF1tP1nxwqq0PoWpQUFnPH1qxZqBKIZG4VI4hySf8ILRdtwp13dRAbWUUqRRxiM9HGW0_D_Ec1AGqlrAZlA1maodN5w82DippXZywRztPwW4tGtm1UchVjrj5Ays45ftm_N3pUgwuIAXdnyJsVgAf7VlZTXOdEAtSYIzMB_8gA4LrPZC9ExN3Idpe5k1MdeSGUvZPR86yIkf3Y-85dL046FZYbsj3q3sQUSd5tWU56cDUVfOecuhifv6bg9xTvZJH8QDXc0GAh4CY1sOGw8bMdSV-m5g57krA?DC=HZFIfalse
                                                                                                high
                                                                                                https://amd-cdn-1.custacin-crowlexing-i-283.site/content/stream/France/1010x90_betwinner.jpgfalse
                                                                                                  high
                                                                                                  https://image.tmdb.org/t/p/w185//im4yhz8A9LvXgu1nBPSIBtaBIf6.jpgfalse
                                                                                                    high
                                                                                                    https://image.tmdb.org/t/p/w342//aZZKkmhgkN6AfmK7m7KrJRI1Uc5.jpgfalse
                                                                                                      high
                                                                                                      https://dj2550.com/zbWzUQ4fk9YL5sNWGiccHip2ttXlphRxfAtA-Al8GCe6G4orn5O7VVIBnJp7E9pWATUcej5IGx6vEgSc-0X93BQ5LEhcuBPCGgavMBxJ8x2FJbi7TBzlHZFbm-a9k0r5lSfWIWihg6SjXuwCcqo554EyCwuuXmiAGCXCv1n07AZ0WB3VIxVqHKkzNI1WIxG2Jbo22OAW1ggTXFbHavk34Q7P0fP7IfD2Xa2iYhktNZP03aLsQqf8ffpgHpmAg8C-rRc98h3D2fY9SnQ16dc3V_VFd2ax-twirwK0bIpBWX54LYcCcfdZkfES1kWNbJtn9XZqaMQB0ddvEDGnoWUaiYXQrZ4V_UqRgpkNwI9a3T4hrJH2p9_HRs-NXa8hKCb97E3Y4umZMyO57EjrIphBhiJ1XW9FPBbZQY56oSDloFDEJRDm3-P8EoqVZQi6uY9Z4lUNhzx-WlNMkMeubhzCFhp6ZbUEdEqTvgNFrSLU0cepek2JqKaIYWJwEQUA1x9WPAN9ppT_G4a9ZcjRhgDPMtzlKSwSTqmShoYpCo5X6YTF5GlG_IunfzcvbnszEByxK54P82IH-AO2cuPV_Heg0bbNhaJ13gsnDUHCWaPsWVP4BzES4WZX--CQYA_1TsyDcHslHDQY?DC=HZFIfalse
                                                                                                        high
                                                                                                        https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_game/en/dictionary_656b6b420324a310371e850996e5e5d8.jsonfalse
                                                                                                          high
                                                                                                          https://image.tmdb.org/t/p/w185//sJiHVM0A3OXDVxl4Z6a7ihMPHfm.jpgfalse
                                                                                                            high
                                                                                                            https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/C1wkEXqG.cssfalse
                                                                                                              high
                                                                                                              https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_registration/en/dictionary_60c452a4b57f0b9231563ee81a5a97da.jsonfalse
                                                                                                                high
                                                                                                                https://www.cineuserdad.ec/zopass/frontcurtain.jpgfalse
                                                                                                                  high
                                                                                                                  https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/vxgkXSoP.cssfalse
                                                                                                                    high
                                                                                                                    https://betwinner.com/sys-ui/2.3.7/Desktop/Default/client.cssfalse
                                                                                                                      high
                                                                                                                      https://betwinner.com/version.json?timestamp=1736482960261false
                                                                                                                        high
                                                                                                                        https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_home_showcase/en/dictionary_065912316f8fd4900d03a8ebe5c328f1.jsonfalse
                                                                                                                          high
                                                                                                                          https://www.cineuserdad.ec/zopass/play.pngfalse
                                                                                                                            high
                                                                                                                            https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/B-Kpjrmg.cssfalse
                                                                                                                              high
                                                                                                                              https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/false
                                                                                                                                high
                                                                                                                                https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/7967ac044a991a036ebc73876612cea5.jsonfalse
                                                                                                                                  high
                                                                                                                                  https://betwinner.com/main-static/98cd156c/desktop/betwinner/Page.Block-244a48f6.jsfalse
                                                                                                                                    high
                                                                                                                                    https://betwinner.com/hd-api/external/01944e73-6c51-766c-8d24-9a939955c266.jsfalse
                                                                                                                                      high
                                                                                                                                      https://betwinner.com/hd-api/external/verifyfalse
                                                                                                                                        high
                                                                                                                                        https://www.cineuserdad.ec/zopass/rope.pngfalse
                                                                                                                                          high
                                                                                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=499076179354112&ev=PageView&dl=https%3A%2F%2Fbetwinner.com%2Fen%2Fblock&rl=https%3A%2F%2Fwww.cineuserdad.ec%2F&if=false&ts=1736482977740&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736482977737.704424165787497040&cs_est=true&ler=other&cdl=API_unavailable&it=1736482976159&coo=false&rqm=FGETfalse
                                                                                                                                            high
                                                                                                                                            https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=1736482990false
                                                                                                                                              high
                                                                                                                                              https://betwinner.com/hd-api/external/apps/c5e31d5915661de4393e3f1489b00ebc4497dd48/api.jsfalse
                                                                                                                                                high
                                                                                                                                                https://cdn.dj2550.com/a1fbae7b.jsfalse
                                                                                                                                                  high
                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                  https://www.cineuserdad.ec/release/2022/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.cineuserdad.ec/release/2010/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.cineuserdad.ec/ver-serie/x-men-evolucion/chromecache_508.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.cineuserdad.ec/genero-de-la-pelicula/romance/chromecache_277.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/24/chromecache_306.1.dr, chromecache_311.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.cineuserdad.ec/ver-serie/page/20/?fbclid=IwZXh0bgNhZW0CMTEAAR3xjQap_NumQKogNg73Jhd_6VOLPchromecache_508.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.cineuserdad.ec/genero-de-la-pelicula/familia/chromecache_277.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_347.1.dr, chromecache_529.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.cineuserdad.ec/genero-de-la-pelicula/drama/chromecache_277.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.cineuserdad.ec/ver-serie/you/chromecache_508.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.cineuserdad.ec/reparto/andy-kellegher/chromecache_389.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.internalfb.com/intern/invariant/chromecache_482.1.dr, chromecache_474.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://image.tmdb.org/t/p/w185//1jvCVdlgInyItAUEvvvCakm1Yxz.jpgchromecache_389.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_482.1.dr, chromecache_474.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.cineuserdad.ec/release/2021/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.cineuserdad.ec/ver-pelicula/desencantada-disenchanted-online-gratis-en-cineuserdad/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.cineuserdad.ec/ver-serie/feed/chromecache_508.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.cineuserdad.ec/ver-pelicula/hachiko-2-siempre-a-tu-lado/chromecache_389.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://image.tmdb.org/t/p/w342//5NDs12paqvz4Jug3f13fC9XmSVN.jpgchromecache_508.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://acortalink.me/s.php?i=VTJGc2RHVmtYMThJOUJGckNNN0xVWDZQUldwSnZSaStyOHd1K0tmOXIrdHc4WHdMN1NtcVchromecache_500.1.dr, chromecache_496.1.drfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.cineuserdad.ec/release/2020/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.cineuserdad.ec/release/1969/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.cineuserdad.ec/ver-serie/producciones-de-ensueno/chromecache_477.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://image.tmdb.org/t/p/w342//s6rbC03EEhsyljKrmSjJ4mY3Xqn.jpgchromecache_306.1.dr, chromecache_311.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://betwinner-india.com/hichromecache_388.1.drfalse
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://image.tmdb.org/t/p/w342//8Nd5QDgdXSlOpS1onh8fVjF4t9i.jpgchromecache_508.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://cineuserdad.runchromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://image.tmdb.org/t/p/w342//kkFeLiMeih9jgXatztoloOyGSbc.jpgchromecache_477.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://image.tmdb.org/t/p/w342//mIYN3HP6U2X7ZkDXT8xM47tXvOx.jpgchromecache_477.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.cineuserdad.ec/genero-de-la-pelicula/reality/chromecache_306.1.dr, chromecache_311.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.cineuserdad.ec/wp-content/plugins/wp-cloudflare-page-cache/assets/js/instantpage.min.js?chromecache_389.1.dr, chromecache_531.1.dr, chromecache_477.1.dr, chromecache_500.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_496.1.dr, chromecache_335.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://image.tmdb.org/t/p/w185//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpgchromecache_389.1.dr, chromecache_531.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.cineuserdad.ec/release/1968/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.cineuserdad.ec/ver-pelicula/small-things-like-these/chromecache_277.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.cineuserdad.ec/reparto/allison-janney/chromecache_531.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.cineuserdad.ec/ver-pelicula/moana-2/chromecache_477.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.cineuserdad.ec/genero-de-la-pelicula/accion/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://filemoon.sx/e/6ebw674w2d8wchromecache_531.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.cineuserdad.ec/genero-de-la-pelicula/action-adventure/chromecache_477.1.dr, chromecache_508.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://voe.sx/e/ztwz2xmcghlechromecache_389.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.cineuserdad.ec/release/1967/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.cineuserdad.ec/release/1979/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://image.tmdb.org/t/p/w342//bjwHrZKREhL4VbCQP5x3LUPolQ5.jpgchromecache_477.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.cineuserdad.ec/ver-serie/si-las-estrellas-hablaran/chromecache_508.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/20/chromecache_306.1.dr, chromecache_311.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://image.tmdb.org/t/p/w342//comPtHolYrnbkS8ydWIuuW3P4vY.jpgchromecache_508.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/page/3/chromecache_306.1.dr, chromecache_311.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://cineuserdad.lol/#webpagechromecache_431.1.drfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.cineuserdad.ec/genero-de-la-pelicula/misterio/chromecache_508.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.cineuserdad.ec/ver-pelicula/el-mago-de-oz/chromecache_500.1.dr, chromecache_496.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.cineuserdad.ec/release/1966/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://betwinner.com/alchromecache_388.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://image.tmdb.org/t/p/w185//s6rbC03EEhsyljKrmSjJ4mY3Xqn.jpgchromecache_389.1.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.cineuserdad.ec/release/1978/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=1736482993chromecache_389.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://betwinner.com/archromecache_388.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.cineuserdad.ec/ver-pelicula/mision-imposible-sentencia-mortal-parte-uno/chromecache_477.1.dr, chromecache_306.1.dr, chromecache_311.1.dr, chromecache_431.1.dr, chromecache_508.1.dr, chromecache_277.1.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.cineuserdad.ec/reparto/aaron-therol/chromecache_531.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.cineuserdad.ec/ver-serie/wynonna-earp/chromecache_508.1.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.cineuserdad.ec/ver-pelicula/bonhoeffer-pastor-spy-assassin/?download=OU9wNno3VHVmZ0EyeGlchromecache_389.1.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://acortalink.me/s.php?i=VTJGc2RHVmtYMTlIY2hJb0JMNWU0WDhvOGV6V3JLSVFad2EyQzZ3WHM2TWdRMTNkOTZnazchromecache_531.1.dr, chromecache_335.1.drfalse
                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.cineuserdad.ec/ver-pelicula/mufasa-el-rey-leon/chromecache_477.1.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.cineuserdad.ec/ver-serie/dexter-pecado-original/chromecache_508.1.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://betwinner.com/azchromecache_388.1.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        172.67.172.5
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        169.150.247.35
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                        104.17.54.7
                                                                                                                                                                                                                                                                        suphelper.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        213.183.62.123
                                                                                                                                                                                                                                                                        trstx.orgLithuania
                                                                                                                                                                                                                                                                        56630MELBICOM-EU-ASMelbikomasUABNLfalse
                                                                                                                                                                                                                                                                        151.101.193.229
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        50.7.24.35
                                                                                                                                                                                                                                                                        amd-cdn-1.custacin-crowlexing-i-283.siteUnited States
                                                                                                                                                                                                                                                                        174COGENT-174USfalse
                                                                                                                                                                                                                                                                        104.21.79.241
                                                                                                                                                                                                                                                                        dj2550.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        87.250.250.119
                                                                                                                                                                                                                                                                        mc.yandex.ruRussian Federation
                                                                                                                                                                                                                                                                        13238YANDEXRUfalse
                                                                                                                                                                                                                                                                        213.183.38.31
                                                                                                                                                                                                                                                                        betwinner.comLithuania
                                                                                                                                                                                                                                                                        56630MELBICOM-EU-ASMelbikomasUABNLfalse
                                                                                                                                                                                                                                                                        45.54.49.1
                                                                                                                                                                                                                                                                        rpt.cedexis.comUnited States
                                                                                                                                                                                                                                                                        63911NETACTUATE-AS-APNetActuateIncUSfalse
                                                                                                                                                                                                                                                                        87.250.251.119
                                                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                                                        13238YANDEXRUfalse
                                                                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        79.127.216.111
                                                                                                                                                                                                                                                                        tmdb-image-prod.b-cdn.netCzech Republic
                                                                                                                                                                                                                                                                        9080GINCzechRepublicEUCZfalse
                                                                                                                                                                                                                                                                        45.54.49.5
                                                                                                                                                                                                                                                                        radar.cedexis.comUnited States
                                                                                                                                                                                                                                                                        63911NETACTUATE-AS-APNetActuateIncUSfalse
                                                                                                                                                                                                                                                                        216.239.32.181
                                                                                                                                                                                                                                                                        analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        157.240.0.35
                                                                                                                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        185.230.245.154
                                                                                                                                                                                                                                                                        servers-sg2.cdnsfree.comLebanon
                                                                                                                                                                                                                                                                        49037PG19RUfalse
                                                                                                                                                                                                                                                                        185.59.220.198
                                                                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                                                                        60068CDN77GBfalse
                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                        77.88.21.119
                                                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                                                        13238YANDEXRUfalse
                                                                                                                                                                                                                                                                        172.217.16.194
                                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        195.181.175.41
                                                                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                                                                        60068CDN77GBfalse
                                                                                                                                                                                                                                                                        169.150.255.184
                                                                                                                                                                                                                                                                        1548164934.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                        195.181.175.40
                                                                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                                                                        60068CDN77GBfalse
                                                                                                                                                                                                                                                                        74.117.182.84
                                                                                                                                                                                                                                                                        aj2550.bidUnited States
                                                                                                                                                                                                                                                                        40824WZCOM-USfalse
                                                                                                                                                                                                                                                                        157.240.0.6
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        104.225.98.129
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        36236NETACTUATEUSfalse
                                                                                                                                                                                                                                                                        151.101.1.229
                                                                                                                                                                                                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        104.225.98.131
                                                                                                                                                                                                                                                                        i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.netUnited States
                                                                                                                                                                                                                                                                        36236NETACTUATEUSfalse
                                                                                                                                                                                                                                                                        142.251.168.157
                                                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        157.240.251.9
                                                                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        138.199.37.225
                                                                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                                                                        51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                                                                                                                                                                        157.240.253.1
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        188.114.96.3
                                                                                                                                                                                                                                                                        www.cineuserdad.ecEuropean Union
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        142.250.186.164
                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        92.223.124.62
                                                                                                                                                                                                                                                                        cl-glbb6db8e4.gcdn.coAustria
                                                                                                                                                                                                                                                                        199524GCOREATfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                        Analysis ID:1587301
                                                                                                                                                                                                                                                                        Start date and time:2025-01-10 05:21:34 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 49s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                        Sample URL:https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:15
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal48.win@24/550@121/38
                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.74.206, 74.125.206.84, 216.58.206.78, 142.250.185.174, 142.250.184.202, 142.250.186.35, 172.217.16.206, 199.232.214.172, 142.250.185.168, 172.217.16.138, 216.58.206.74, 142.250.74.202, 142.250.185.138, 142.250.186.42, 216.58.212.170, 142.250.185.74, 172.217.18.10, 142.250.184.234, 172.217.16.202, 142.250.185.106, 142.250.186.138, 216.58.206.42, 142.250.185.170, 142.250.186.74, 142.250.184.206, 142.250.184.232, 142.250.185.206, 172.217.18.104, 142.250.186.110, 216.58.206.67, 142.250.186.46, 172.217.18.14, 216.58.212.174, 142.250.185.67, 142.250.185.227, 172.217.18.106, 142.250.181.234, 142.250.186.106, 216.58.212.138, 142.250.185.234, 142.250.185.202, 142.250.186.170, 142.250.186.78, 142.250.185.78, 142.250.185.136, 184.28.90.27, 2.23.242.162, 20.109.210.53
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 03:22:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2673
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9907785282006074
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:82d6jTeys4fHNidAKZdA1FehwiZUklqehgy+3:87jTh/3y
                                                                                                                                                                                                                                                                        MD5:D51265B708A2E073F6F2568CD39A5F3D
                                                                                                                                                                                                                                                                        SHA1:8CCB6CA10B39B2D69FF564231F7D6C393D88038B
                                                                                                                                                                                                                                                                        SHA-256:9C7812EF4A0403A078B8ED6C5EBFF8D8525A8A761052862818322F760F470455
                                                                                                                                                                                                                                                                        SHA-512:5FFA3A8BEE0EBC2319A3326ECFF689BC9D3DA53429F50C39A51A94ED6F38E5002966905261E424AE0CC621C583BD0BB8CB5EB7B6BC3514630C04A1F1B62360DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....T .3.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z."....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z."....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z."....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z."..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z."...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 03:22:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                                                                        Entropy (8bit):4.008845151066873
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8Rd6jTeys4fHNidAKZdA1seh/iZUkAQkqehny+2:8GjThJ9QKy
                                                                                                                                                                                                                                                                        MD5:56426936C94C1CE9AB8C777109BF1ECA
                                                                                                                                                                                                                                                                        SHA1:682035D670649B97BFD5682F5364B47316C523F1
                                                                                                                                                                                                                                                                        SHA-256:DDE79EED64457424B280A83B550285F60D4B72AEF6C143F39386A6D78707C64C
                                                                                                                                                                                                                                                                        SHA-512:698F3883BF32547DE51FE1CC6D7CE3A62211D4CD7992BC5BCF193F3198A1B77B83382F7E994D871C04227D9045685028A70D6D76BFF62B4AC32E92B8CD937EFC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......3.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z."....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z."....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z."....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z."..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z."...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                                                                                                                        Entropy (8bit):4.015302365820176
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8td6jTeyAHNidAKZdA14meh7sFiZUkmgqeh7sBy+BX:8ajTQnzy
                                                                                                                                                                                                                                                                        MD5:80A24F4C7B1D1A92B2B69E852C2687C0
                                                                                                                                                                                                                                                                        SHA1:F3758A918A2938D732CB6438AC85AC4BB9717EDE
                                                                                                                                                                                                                                                                        SHA-256:A0729110FCEC03AA74BD0ECC498412EE44162A577F8FAB601EF43B12312AE90B
                                                                                                                                                                                                                                                                        SHA-512:12CFB035F26C33BF55737629D963FC81E5FBBAA12F2BEDC626165DE967BC3389D87C0253F91BFB9B430B380B9D2AF8149BE36190753BFB9F3A611DBFDEB2E70D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z."....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z."....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z."....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z."..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 03:22:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                        Entropy (8bit):4.005783688270845
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:84ed6jTeys4fHNidAKZdA1TehDiZUkwqehby+R:84TjThapy
                                                                                                                                                                                                                                                                        MD5:79348E065F32EC06C389AA4C43FFCDC3
                                                                                                                                                                                                                                                                        SHA1:B0B7F976820D9DCDEC7CC06F635AEB1D0CA5A582
                                                                                                                                                                                                                                                                        SHA-256:70ED31260D6A30E6F561D5F87CE43A74995458CA02EE6638FDAEA87E985A40CA
                                                                                                                                                                                                                                                                        SHA-512:9EA63DA90B6DBEA4D04F392ED8EAB43EE0E3A20E8E0DF6E6AE15DF2C33E2B7796B0D744F8B3508EC8F9AA0DC1E8E4EFA00E3FDB8C350DE3CE177B9C765F668CA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......3.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z."....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z."....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z."....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z."..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z."...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 03:22:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                        Entropy (8bit):3.993819870755619
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8xd6jTeys4fHNidAKZdA1dehBiZUk1W1qehty+C:8mjTh69Ny
                                                                                                                                                                                                                                                                        MD5:32C8FD6CFCDF774FFF427967653F00DE
                                                                                                                                                                                                                                                                        SHA1:3FCF9B81FF91AC0870A4E904D98BDE6AFFCE4683
                                                                                                                                                                                                                                                                        SHA-256:F070E7341D1608A03CEC5286C1B5A10A283EF3EDFD9ECF2F37E79B15E6C0B17F
                                                                                                                                                                                                                                                                        SHA-512:7063B4CA26895F37A216E7E12883FBB52A53B2CA12BE5FC39B572B79F3FCFC2E43654BB3B3F73864C3EAD001E09BAE0724AFDFAE2C1E09B0A485400F970AB5F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......3.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z."....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z."....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z."....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z."..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z."...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 03:22:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                                        Entropy (8bit):4.003503823472864
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8Zd6jTeys4fHNidAKZdA1duTeehOuTbbiZUk5OjqehOuTbzy+yT+:8ejThQTfTbxWOvTbzy7T
                                                                                                                                                                                                                                                                        MD5:6646CEE60A8BC58F6D26DCFBE1C1AA02
                                                                                                                                                                                                                                                                        SHA1:10A9D3461AFC9BF63984B670B6D2365B610240AD
                                                                                                                                                                                                                                                                        SHA-256:10CB3B29A6F567ADD73FC0D329A40F0FEF40B5500C51D27FC03C90E4FF8A6374
                                                                                                                                                                                                                                                                        SHA-512:8097B51418492D38B3D015B9222B9221CE3517507FE89F99B0D2C134FE2975CA29FFF253F268CE086D3741B3C683E7C0C215C53BFC51EE078B1E3404A3D6D811
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....c.3.c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z."....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z."....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z."....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z."..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z."...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7271
                                                                                                                                                                                                                                                                        Entropy (8bit):7.93279875355941
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VQTSPoj1RyJvy5ZdXfeYIHPL4IdYTy0ysZPeou:VQTSPoj1YsJmYSj4IX0F4
                                                                                                                                                                                                                                                                        MD5:D70375FC63A2B8A0DABE6D0D62A915DD
                                                                                                                                                                                                                                                                        SHA1:D1527D2BBC0A75CE4A94DC5F5551AD896CEA14CB
                                                                                                                                                                                                                                                                        SHA-256:A36DBFD517F33FF0B159E172092B27B854978ABA43B4E1DFE9E5F231DB4ADB90
                                                                                                                                                                                                                                                                        SHA-512:86B5F23A4207084B113A2B6F8A7C1D94FE7BAC1FA05DBDA538C9E271F9BE38E48F1B0A7FEC609EB5104AE76D92C7E89FED7DF6836F340607C94720531CD73CD2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//im4yhz8A9LvXgu1nBPSIBtaBIf6.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5...................................................................\.QRE .......{..7.<n..........5B.[.p......._...sy...v...6.\@x...C.HF&1...)bJ#..iQg.q2.?....o.....V...|......^.....C. eF..t.48..W..]v|H......{...W...9 ....}..%W.t....,.bg....].V;_=......j.$..m.e..H..?.1..eG.<<.V...eq.K...E.y..w.......[.....4u.Z.^.....Y;.Z...z...l.F.....[.r............+.5{.#......9...m....,u...P.+^NWm..<d.....K..i..ef.22........r.E^sY..>.or..D.e.@..*3.W .k.......:.CKw..#a|....s._..z..W...."...b......A .......@OA.....q.......\...'..8/..j.t.X$....5.7.....Tr\...H...-.S.h..O5l.....3....2|9...1...Y..Y1..$......koC{^e..K..6B.!.....0..V........B..C.....*F....$.8,...B.`G..x.Q..ED.]...k>..qX....26..V.'r.q.L..Q..2..3\.t.....rSFs.G(V.p.Q...G.....48.X..KF1.[sU......j... 3U<.!5.VU."..H.0...K...gP....b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63247)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):938985
                                                                                                                                                                                                                                                                        Entropy (8bit):5.703503726092539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:UzCOEDfzBo3OZqDEY47g1vHzzB/tZy8sqmH1i8Y76BFrFe:UODfzBYOZqDEY47g1vHZ/t4rDYuVFe
                                                                                                                                                                                                                                                                        MD5:4FE28C49406EA7F03C1EBCD959D41951
                                                                                                                                                                                                                                                                        SHA1:08766EDDFE59B1167AB4483D31B77347EFC49AB0
                                                                                                                                                                                                                                                                        SHA-256:51103512DDCE83EC7DB5F04E6B12E6B4FF337893D45FED43C4AC5BCFDB536B2B
                                                                                                                                                                                                                                                                        SHA-512:03215E16806733DB4F27E1B32AF9084DD71A811C22959076A77E9A208F26A869A911E5416B186C236FF1270990D469372E6F707F79C8C19F61CD60AA42A0D794
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see ../../../LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[237],[function(e,t,n){"use strict";n.d(t,"a",(function(){return U})),n.d(t,"b",(function(){return be})),n.d(t,"c",(function(){return _e})),n.d(t,"d",(function(){return me})),n.d(t,"e",(function(){return X})),n.d(t,"f",(function(){return ke})),n.d(t,"g",(function(){return ie})),n.d(t,"h",(function(){return ae})),n.d(t,"i",(function(){return se})),n.d(t,"j",(function(){return le})),n.d(t,"k",(function(){return ne})),n.d(t,"l",(function(){return te})),n.d(t,"m",(function(){return we})),n.d(t,"n",(function(){return Pe})),n.d(t,"o",(function(){return Y})),n.d(t,"p",(function(){return z})),n.d(t,"q",(function(){return K})),n.d(t,"r",(function(){return W})),n.d(t,"s",(function(){return Fe})),n.d(t,"t",(function(){return Oe})),n.d(t,"u",(function(){return Te})),n.d(t,"v",(function(){return Ee})),n.d(t,"w",(function(){return ht})),n.d(t,"x",(function(){return ve})),n.d(t,"y",(functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1860)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):144075
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5501590752038235
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:xiyMDbynRjo2kg24yKr0V7Q0QNHNm/ukXjhXu1j1rLQ3CwX6H/n/GXb9jjjeUNsB:i/+o2b70p3iH2XF4Q96fnuLZjXNsiwQ2
                                                                                                                                                                                                                                                                        MD5:5A6DA4FC44F8FC1050AC8CF9A2DF6790
                                                                                                                                                                                                                                                                        SHA1:10443BCAB3CD593C00BD358BDFB21890CC8738F8
                                                                                                                                                                                                                                                                        SHA-256:D3EC74BEF088B0EBF39B78D1D80DB8B352CAE4298A58B1FBA9BA47C28EC568DB
                                                                                                                                                                                                                                                                        SHA-512:74E945AE8CA3094CEA5A924DE75578694C3A9CE89B26D868B7D04271B3090A5CE9FF699ACF4D5A6E7CAE9127A0A7069C1B7B2DBFD555F75232A6899A591102D2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ja=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&da(c,h,{configurable:!0,writable:!0,value:m})}};.ja("Symbol",function(a){i
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.625
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:RF3Ten:j36
                                                                                                                                                                                                                                                                        MD5:611D367C84D0637418B708416C28FDD6
                                                                                                                                                                                                                                                                        SHA1:CBE9A803E1B44D4C50B3C570AFE8C5FEB8DAE2A0
                                                                                                                                                                                                                                                                        SHA-256:8AED5E340CF6A71108B30BD80E05EA7ABFB02B5B9CCF9439CAE12382DF68D2A4
                                                                                                                                                                                                                                                                        SHA-512:48C4923B6063FA6C942D2AF6F3A97524FD99B8325B005CFDF10F20189E1E5DBB62879764D16D8EBCFE902234BF8CB25B30A8F5218F920446D203972AB4ED25F4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:// Cedexis Inc..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37463
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985517462803247
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tyBh7c1oE8jRKzLArXuOujRNctVAhm/SFoo:aI+E8ozLArXt4PhJFoo
                                                                                                                                                                                                                                                                        MD5:5F4798D13B9A75AE7C1EFD475784693F
                                                                                                                                                                                                                                                                        SHA1:EBE197182308D80FDB86B494D014EA7A66E9BCB2
                                                                                                                                                                                                                                                                        SHA-256:C7776493BAD31E6976424713E38E693944EE338E123BC238AB2A9A60479702AC
                                                                                                                                                                                                                                                                        SHA-512:E01CC1429879E1523279EDF25CA813B8AD6670302C5706F4458C39C9147680EE2ADDC16A408950C4FFE8FBD108E5B77F1A650C5518787EC540E91B433C87A6BD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//At5aZIKkN8zHTAXOnQR9D3b7usW.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........V.."..........7........................................................................1LI<S.O...1$.LI<...1$.LI<S.O...1$.LI<S.O..-3.RO..-3.RO7.$.O..7...%1OH$..RO...E....:O.....).'.x....'.bI..o.I.y..%.bI.~-.Zb..~+.}<W...L[..qoRKe.i!..@.6).HV9..c.d..^:m.Y....K..H..^-...q$}S..\t..c$}W.G...o.K..I,W.)..ah...^o..:.. #0xT.....-:.;gR..km..j....sB..#..'...L3w...|I.......i..^h..y.bZx....MSk.cI..z..{.~.Y...:......3..E!6..OYr.1......F.9(!-....e..^....*.+KGj..Q..T..e(VH...0.......d.{.{..'..tM.i..l....&.N.ag"#............. ....p....c...Y.Ae..@.......k.....*.R.t..wJ?v....;X.b.P.p[.Y..p.O^.k/....VBId.M-.\i..=.YM..H....j.V9:.P.......S...u....CY.{..CNU......'.G...&...Qv.l.....G.e=.....Aj~gj..}..=Z.l.;r...re..gQE.0...YI....uZ..C.<}.wOST....E4U..."P.m......L.12.^.fB.Q.{eC..T...5... J..JN..U.J-4x.K.X<..s..-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64966), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):639545
                                                                                                                                                                                                                                                                        Entropy (8bit):5.612050854237423
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LJJ04HMZvLGJTQ3/YDQQ0/kiH4kRN3Um9doMPAA74AaispDM7A:LJJ05ZjGJTQ3/YXTkRN3Um9doMPAA749
                                                                                                                                                                                                                                                                        MD5:9221AC1945A72F9C3971E43F00A0D2CB
                                                                                                                                                                                                                                                                        SHA1:C623494895EFB4FD5F0BB4418E96CEA5830EB4C1
                                                                                                                                                                                                                                                                        SHA-256:C93D4965313EE7B385822E42FEE50A3F039BB114AD43E2F72BF92B349A2ABEA1
                                                                                                                                                                                                                                                                        SHA-512:B6193BB6107442F4273C549F5700D089C32B3BE6EC56FA10FED352308D15E145A707CCE661A13F5D1E5E145FEDC3F9494EAF0A2EFB4B313FB94FCBF123EFE1AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[70],[,,function(e,t,n){"use strict";n.d(t,"a",(function(){return o.a})),n.d(t,"b",(function(){return o.b})),n.d(t,"c",(function(){return o.c})),n.d(t,"g",(function(){return o.g})),n.d(t,"i",(function(){return o.h})),n.d(t,"j",(function(){return o.i})),n.d(t,"k",(function(){return o.k})),n.d(t,"l",(function(){return o.l})),n.d(t,"m",(function(){return o.n})),n.d(t,"n",(function(){return o.o})),n.d(t,"o",(function(){return o.p})),n.d(t,"p",(function(){return o.q})),n.d(t,"r",(function(){return o.s})),n.d(t,"s",(function(){return o.t})),n.d(t,"t",(function(){return o.u})),n.d(t,"u",(function(){return o.v})),n.d(t,"v",(function(){return o.w})),n.d(t,"w",(function(){return o.x})),n.d(t,"x",(function(){return o.y})),n.d(t,"y",(function(){return o.z})),n.d(t,"z",(function(){return o.B})),n.d(t,"B",(function(){return o.D})),n.d(t,"C",(function(){return o.E})),n.d(t,"E",(function(){return o.F})),n.d(t,"cb",(function(){return o.J})),n.d(t,"hb"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2755
                                                                                                                                                                                                                                                                        Entropy (8bit):4.947651826775256
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YCRu99FTyLAJcgDiOph6vL21pwaav5jQ7VYfr8T8yj1L3PTDfTCXOkJK9Kb:i91yLAFDic31pwaav5j0Er/G3PTbTCDT
                                                                                                                                                                                                                                                                        MD5:C8F1BA28D103F0E4EE6763E829812A15
                                                                                                                                                                                                                                                                        SHA1:7835BE24A18CD16CF486AE99C07111147A512C74
                                                                                                                                                                                                                                                                        SHA-256:38BD7C3854B4F6C6771012AE1248F3CBA59CEAAFB232D859575CA0BBBE1A5A86
                                                                                                                                                                                                                                                                        SHA-512:0F62505B2169EBB24B026C1B56C9C3604502B8449F48ED2FB76C59CBD9075AF823BF59C093254FA583A42D59D8EB8728FB6FEF4D91358560656DB60886E308ED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"gambling_slot_machines_desc_1":"More than 5,000 online casino games are waiting for you to win big at 1xBet, including popular slots games, table games and cards that you won\u0027t find anywhere else! Their number and variety is constantly increasing.","gambling_slot_machines_desc_2":"We are trusted by our customers and by key regulators. We promote responsible gaming, provide many tools, and are always ready to support our players to provide an enjoyable playing experience.","gambling_slot_machines_desc_3":"We offer a variety of deposit and withdrawal methods to make deposits in a fast and secure manner. You will find your favorite payment method - be sure!","gambling_slot_machines_desc_4":"A wide bonus program available to all adult visitors who register on the site and meet 1xBet\u0027s requirements. Tempting winnings are waiting for you!","gambling_slot_machines_info":"Slots are slot machines with spinning reels. These are fast and simple online casino games based on a random nu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 63920, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):63920
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996713921159844
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:UIG3hJMkJeK8ic5iZGnJ4URj9vqXOQ6UqYdbuA5RVK1:UL31hcLlRjDQ6Uq4W1
                                                                                                                                                                                                                                                                        MD5:A65527FCB58F66A7CFBC0E6B160538B4
                                                                                                                                                                                                                                                                        SHA1:45D260E7FA343401B5BB0DF982A014F53E2D253B
                                                                                                                                                                                                                                                                        SHA-256:FB13C3A1CBAC60649B76F7D7F85C1645D35AC69B85CE5F4EB0692505ECC2CD45
                                                                                                                                                                                                                                                                        SHA-512:8448E96ABE326F43285B2D8B0D75BEAF0E9C9E051E8754841D907B30EB303AE24C447011306DA6A1703B9192D02AEFF76A4517BDF94EC6E7DC360CE3538802AF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/1/desktop/fonts/Roboto/Roboto-Bold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2...................H..........................b........`....H..<........E........6.$..8. .... ..)[.T...d..*...Z...U.....:u..O.:....cx.<.z.....n..".~..........&.X..=.....!..A..&i.~.b4.@.....jC.X..K..lj......}H.5M.ccx9.T...T......D-'..7P.L).L..).2..Yzq..I.....X.U\..Mz..x..{xQ...].`J..}\...@.{..{.p?..^.D....M......[....L]..nT.M3...S+Ee.*..yP...y(.......'..^36*.R...S1..`m.....AW..[.f...4b.5"k.u.......(>..j..{.\...$j.c.Ck"..F..jd..U....".l....]..w..|...w.^.$....._.E..~.Yk.G'><..4..\}F.'z.+o.U....g...;.Jg....N.|..i.."!..r...x..v...8>qv.zr7..g..8...Ke.....Y&s.r.V....&.0..;....N.i&...X..}.....Haf.$...h.=O..OS{<..v..b...$....?..E.Q3..#.I.(..(.U.{n.c.s...v.K....x.EZCsz....*.F...x..}.k.Y.}g.....p...b.$........s.{..Q.$Ca...'..&LE.k...X...M..V.1`..m....QV.B..H.+].I.E...L).=#.....c..h...c6./...3.cb....T..W."..0..6..6@sk#.J...) .H...E..X......FQ...&*..].c..f.y....M....'.Y.Z..xJ..r.....U .Q...p..+.n9L.O..J~.7......{/@.T,#LS..D;JM...A.e......................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10891
                                                                                                                                                                                                                                                                        Entropy (8bit):7.936102509343797
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:qE+GKHTZfCBg6bay6BUgLXzj+grsYjdbCsfpuOYnOEwguPA8dP9rEPrVAG:qE+bVfYn0nLXzasNpCsfpujfwgSPl+rL
                                                                                                                                                                                                                                                                        MD5:B8755C8157832B31D201F4E4DD46189F
                                                                                                                                                                                                                                                                        SHA1:17D453EEEF17505402B82EC1F8E0BBFB9F69F43E
                                                                                                                                                                                                                                                                        SHA-256:9D14E1CDA9F0AC0C0DA0C73E19532C6D7F3328035F05681370614D048C3BC78C
                                                                                                                                                                                                                                                                        SHA-512:5E81B1CACDB54F39FC9CD5C1B9D465E89D77838B3190065C9B6AA4AD89E1CDADF3238F5D2533D676EB362FCD6D1F323AA65BDAF7C28B5D2D5EAEEC918F96458D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//eyKkLdst2vFRjCC89C3NqGCLpNE.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4........................................................................&2v..|5{?T..V..,..l............t...s3....MJo.R\y..N<,.t....G...B].(c.....:G..4>.......@....k\.aZs..Y...jY....k.;F/.j...]...|.T....j..=.;..]5y..{.......,.*V*KKR.eT.a..2.zT.....].y..M...K4W..^....\T=....):.........{9. w4.9.Z.lC..Qv.].....]...f.^o..U....%.."Sh.g..m.'M.T.9...[....,8...J..+..N.cH.q..........%.N..=.4:..q.\..v.N..........=.l.Z%j..O..u.2..{v.u>....7...k..LA......Q..61.Y..=.."....j.8..Wa2.b.s..u...l...q.'....nCo%.-.[K./..O.@...._....\..........z#..o...4.KO+w.&.y..o.(-.^.r...ix?t..x.*.....3E.Z....GwG.-y`..n.\..a..e.2.s..I....|g.....rU.9.~..MY =......+..%......p.)-^.'LYM...gFh.i).[.r.qqx..9j.... #;=......=>h....9V...*.W.g%...J..m.../b..I..6l.=p.jV.....,."...k .r..s0..{19V.[...i.}].,s...}?.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9402
                                                                                                                                                                                                                                                                        Entropy (8bit):5.025003192615348
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:7+AApylJSAW15Fw5yzZ0MI2Y3NFpzLJLJeHZVZYpY:cpP1SJ2VP
                                                                                                                                                                                                                                                                        MD5:43679F7BF0E9F4B2CAD27C48D03BE194
                                                                                                                                                                                                                                                                        SHA1:775D758761235C9EFDFD22896461345123829055
                                                                                                                                                                                                                                                                        SHA-256:D92F3D17D32EC6E80A8F14CA638296BB6D0969971FE93083797C9ED9C263F131
                                                                                                                                                                                                                                                                        SHA-512:FF95FAA3645179D658F94DD7AED1B81B044BE74ED247F7D368CD52EF6C759C97A084E4B753FA792CAF2CEF37F3DBB8E504CC44B3B001B6E6092DFD7F0F6E73E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/f797b6230eb5b708b3841f885d48e4e0.json
                                                                                                                                                                                                                                                                        Preview:{. "meta_favicons_icon": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/a0e29c855667bcd136dcb863ec73fcc7.png",. "secondary": null. },. "meta_favicons_apple_touch_icon": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/c2d5abf05bcda26e35fac022899072d8.png",. "secondary": null. },. "meta_favicons_pwa_m": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/d00172be560498fe1a4e6a87402119c9.png",. "secondary": null. },. "meta_favicons_pwa_l": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/d4e406a05a1cecc71ae5d17d55be0ab5.png",. "secondary": null. },. "meta_favicons_apple_touch_icon_72x72": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/d3cd12e0e36239d9dc137ef85b460c7b.png",. "secondary": null. },. "meta_favicons_apple_touch_icon_96x96": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/9e41faabd39487cf3dea8cb76fe83a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9418
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962302935436545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:vm4KdVvFzXorUoznGX6opWs3FpKR+t4AHYp+qtnNcyEttzZEQo63hBCIq:vm7dpdzUGqop5As7z++fzZDo6uIq
                                                                                                                                                                                                                                                                        MD5:0784BDF27D2570B880DA701DF9703918
                                                                                                                                                                                                                                                                        SHA1:FCF03620BB5ED275706BE47E60E1CA4770376276
                                                                                                                                                                                                                                                                        SHA-256:983401377A067AA8C64F3CF3078164520123090230B0F3D4B9A0A566D8851D73
                                                                                                                                                                                                                                                                        SHA-512:F21477CE41578A338744D175455F5C164D1BF0952F51026393C5547EBF6BD10E3316C911027B4C3467284AF29FD264B1206C279E85A748BCBDCC91695B17AF1E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............=..2..$.IDATx...]lSe.......L+...nkWV;@..0QQt.N. ...|..\b..]...S.0Q..^.$D..u$2.c.2|. ...@.%03Gp......4...]....}.|.-.y.s.....3S$..K.M6......eX.[!..0....UL.(t@.>...EX......%.S"Z........,.&h.a.....0...*X....Y...pyP...z....$..Mp?....Z.2h...`c5..@=.....:.J..z...(.._...#d.u.I../A.\.._.].Nh...}.A..v.....l.\.N.C..c.8....4#.}.AGP..aLH8..+P d.t.ay...H...t.3...B.H.oB..:....!...qh.A.F.......(....[.lt...N.t.<..B67.....n!...z`..:vO..@..V.o..M."...,.'.l.6=.....R....M..z.{B6E..z.....d3....A...M.....2).[....4.2!..pN.k.u..s..Be..07..^.AoN...:......(....t..Z..M...A....d8..f....B.1y.n.......|v.{...;....^.....j..'.k.r....B./aJ=.v....+....rUV..\V\.e7.....T..s+.Q....U.!.....G..|8...O.n3..I.%"b.V.~.......0.`Zr..CK.V.gZ..m#|....=.L.....?5.koc....1..1.}.U.~.....}....A...X.D..~..1e1..T`T....;....~..tr?..L.~...wLGv3...t8..z..n...:^.3....!.........2.S.....|..[:....W.Y...J.-....)dZ..iU...MF.'...U..]F..;..v$F.vD..1.]F...0.9
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-H70E6H8WMK&gacid=1496879468.1736482975&gtm=45je5190v9133906937za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1745953100
                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4642
                                                                                                                                                                                                                                                                        Entropy (8bit):4.959689018665348
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:gzgwABXLABgW5ABQABVzgCABXrABr0AABsGABWQAB+RABUvAB2gABcRABBJzABlq:fWCjxe+AH+5
                                                                                                                                                                                                                                                                        MD5:825D028D69238F365321A5364C951238
                                                                                                                                                                                                                                                                        SHA1:4516DE50923739F384A0C80B46E0D3DB9725D174
                                                                                                                                                                                                                                                                        SHA-256:15081F1906EEE57FC879AC407C87B4EB18B239A355DDB2E45DC8597192697C9A
                                                                                                                                                                                                                                                                        SHA-512:CA58FBC594B5D6C300EE8080C2C9BB0BD385005F8214DBA92F657AD06D5B47FAFEA5DCA012E48FCEABFA547E1B92571ADCEA91666FDC59F5E59D02501D3AC82D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/1a9310c325ae794c223a0e4359f67408.json
                                                                                                                                                                                                                                                                        Preview:{. "betting_common_bonus_widget_present_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/376f093db9c9f1fc81d196312c3c61d8.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/376f093db9c9f1fc81d196312c3c61d8.webp". },. "betting_common_rating_of_bookmakers_logo": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/ce62f5a7f996cd1e16cdca0c02484e7c.png",. "secondary": null. },. "betting_common_marks_circle": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/8041d9b278981ab516529b1b9ce1c07a.png",. "secondary": null. },. "betting_common_bonus_widget_present_small": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/717deb15de299501fc33108f62db277f.svg",. "secondary": null. },. "betting_common_bonus_widget_mail_small": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/f652fcf4594a19f6d665a4e81d5c9dc3.svg",. "secondary": null. },. "betting_common_bonus_widget_coupon_small": {.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12147
                                                                                                                                                                                                                                                                        Entropy (8bit):7.958686257294042
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:EIZa03jYjLBfQR2f8VWV94T942/TVAOL/bFs94yI/Oxt0lj+MR+wg/iqKA:EiDjYBS7Vo9sVAOLJPhkt0og+d7
                                                                                                                                                                                                                                                                        MD5:18C2F9C7C92F37B6683699D25C8F2A1C
                                                                                                                                                                                                                                                                        SHA1:8FBC992017B4342202B56CCF12796BB5638A492B
                                                                                                                                                                                                                                                                        SHA-256:0BB9C9D613180CF685E05A7D89482E744033C7D67116188B900CAAFBEDCDE71B
                                                                                                                                                                                                                                                                        SHA-512:555900AB9AE0EC307EF9A3E5E546CE18A1FCF63887F559009349006FCAC314F520E53E9B29FF87EA0223ABAF7EB240C816535A7D9C189E8A0DC71EA3F3E1EB30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//3eQMzMd2qsZkAJbk4wekp3Crg54.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv............"..........5..................................................................y<...L ..>../.J..,.|Ed....L#g.<....pND..a;v..?N.Z.n..e..m9-.9..LnJ5.[W<..=.|..?7J..Z.jN...-.B.'s...A......H...I.<OI..U.'..............y.kJX/.g......W.n!..]nKO1.R.'.?...R..R...kQ.*..fS.#W... ...cS.Z....2}...F......-.b]x.e....l...P.6.............lu.wB.x!.:..4.....]...xf..t.f..D@..EI....+.}.....2.=lW.kC.8..<..$.r.K.*?.%+....l.....jR.@...m..e./:.....xBz...D........sZ<).S..r.....;.S........V.....@.0.g...f...j.6.+.../C.F..2x.l..Q(...2......YN..M...2.....!...%.!.#..@...'.....Z...[..{.!...RP.H.>...b...~.. o|..1.th...3.e..t.m.3...AE.}>1...o<s.a.._ui+.=w....Gea...Q}.........Q.....'J..Vm.7..^G..J..e..e.g...j..l.,.c..+@1....2d..DGa..].9.'.h.n.P..[w.....|..'(.V..{..7UbP...it.-........:..W.<...&%...K`M.WHz..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (54639), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):54639
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8582511201801895
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:dlwoaXC59ApQzroJlOcWfjxI/8HIgvos+HIgpftQvrOr8reHZ:QoEC59ApQzkfv
                                                                                                                                                                                                                                                                        MD5:7DEB38FE16E4C8F57BD7A0C231D65432
                                                                                                                                                                                                                                                                        SHA1:D736E112F158E0A8A06256375915921BC9B4C26C
                                                                                                                                                                                                                                                                        SHA-256:E3E587267F126DBD04C2D76B60DDAD33F8366AD3D94B1F5F1244B740DD935C56
                                                                                                                                                                                                                                                                        SHA-512:10AEE21E85B70ACB284C267E02AE0436084FEE003CDC6689D585382F47680287A07CC4C50BE1ACE38E41A10FBC669FCFED13A075F10B480835E545BBB1692FB9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/a39b9416.css
                                                                                                                                                                                                                                                                        Preview:.ui-office-app-loader[data-v-17e01099]{--bg:hsla(var(--gray-30-bg),1);--hsl-bg:var(--gray-30-bg);--clr:hsl(var(--gray-30-clr));--hsl-clr:var(--gray-30-clr);--clr-accent:hsl(var(--gray-30-clr-accent));--hsl-clr-accent:var(--gray-30-clr-accent);--clr-decent:hsl(var(--gray-30-clr-decent));--hsl-clr-decent:var(--gray-30-clr-decent);--clr-strong:hsl(var(--gray-30-clr-strong));--hsl-clr-strong:var(--gray-30-clr-strong);--clr-strong-alt:hsl(var(--gray-30-clr-strong-alt));--hsl-clr-strong-alt:var(--gray-30-clr-strong-alt);--clr-primary:hsl(var(--gray-30-clr-primary));--hsl-clr-primary:var(--gray-30-clr-primary);--clr-good:hsl(var(--gray-30-clr-good));--hsl-clr-good:var(--gray-30-clr-good);--clr-bad:hsl(var(--gray-30-clr-bad));--hsl-clr-bad:var(--gray-30-clr-bad);--sep:hsl(var(--gray-30-sep));--hsl-sep:var(--gray-30-sep);--sep-alt:hsl(var(--gray-30-sep-alt));--hsl-sep-alt:var(--gray-30-sep-alt);color:Hsla(var(--hsl-clr),1);width:100%;display:flex;justify-content:space-between}[dir] .ui-office-a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7164
                                                                                                                                                                                                                                                                        Entropy (8bit):4.919680691221732
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:TzABBABGkAp+ApzgA7Amt8AehmHABaEABzzEFABIIX4ABBxSHsABYiwABOtL3ABL:aVd2AbClXCL3cblP+Xv3C
                                                                                                                                                                                                                                                                        MD5:1A3DB9CD190CB1AD174C7D032B97C87D
                                                                                                                                                                                                                                                                        SHA1:38A8358FB9177FF107240451CE6A93C2015F6811
                                                                                                                                                                                                                                                                        SHA-256:E6C8735094CA2D60F41D179CCBBBAF3EEF8519FF8271877A42E7F59409A0F9F9
                                                                                                                                                                                                                                                                        SHA-512:2C3AE94D84DDB4BB573F3B8FAD48D6C02AFF5720EA37CB6F2E11507577857A011C2E408CCDDB4CA2FF36279DA3B0E50E4E49DD3FF3BA14A0333789A91E63D187
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/934a5bddc909ec22c896f28f8f32a0f8.json
                                                                                                                                                                                                                                                                        Preview:{. "errors_page_ball": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/ca7f65f7dcbb491d2b43580376be9fbd.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/ca7f65f7dcbb491d2b43580376be9fbd.webp". },. "errors_page_sprite_football_men": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/844426bbddafd15b0d7bcf5ed4809966.png",. "secondary": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/844426bbddafd15b0d7bcf5ed4809966.webp". },. "errors_page_gates": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/e16b4fa9b14cd0cc74ecd68b340f5f69.png",. "secondary": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/e16b4fa9b14cd0cc74ecd68b340f5f69.webp". },. "errors_page_404": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/c64d9b42c81cdd5e27bb02f7c2790764.png",. "secondary": null. },. "errors_page_404_mob": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/882329de1969de1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23094), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23094
                                                                                                                                                                                                                                                                        Entropy (8bit):5.159518398167938
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:lj9wLLlnMfPczE/h+sv6xwLLlnMfPczEOrwqNCVyF2sNLI7SsDu0Wr:r0pwPeuh+sv6x0pwPeUqNtDBIuKA
                                                                                                                                                                                                                                                                        MD5:F753DC4A61C3485B818272EDFD19484F
                                                                                                                                                                                                                                                                        SHA1:C3E81BD856A66C35BF8156D9F03F7E3E79A74B1E
                                                                                                                                                                                                                                                                        SHA-256:80D1517FD21392C20C6832F095F6BFAAAA891D5560C5919D2CA9A5E926FC1409
                                                                                                                                                                                                                                                                        SHA-512:6E79E80FB3D81EE743901FEE2977730189627E930E403BDAAD1040E3679DC9A55F290D4A81ECC5A24DCFD04CBB4BE53C399F7C5ED9034B7D0B3CBEC39374B024
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/runtime-de87f3c7.js
                                                                                                                                                                                                                                                                        Preview:!function(e){function c(data){for(var c,f,o=data[0],l=data[1],r=data[2],i=0,m=[];i<o.length;i++)f=o[i],Object.prototype.hasOwnProperty.call(t,f)&&t[f]&&m.push(t[f][0]),t[f]=0;for(c in l)Object.prototype.hasOwnProperty.call(l,c)&&(e[c]=l[c]);for(P&&P(data);m.length;)m.shift()();return n.push.apply(n,r||[]),d()}function d(){for(var e,i=0;i<n.length;i++){for(var c=n[i],d=!0,f=1;f<c.length;f++){var o=c[f];0!==t[o]&&(d=!1)}d&&(n.splice(i--,1),e=l(l.s=c[0]))}return e}var f={},o={230:0},t={230:0},n=[];function l(c){if(f[c])return f[c].exports;var d=f[c]={i:c,l:!1,exports:{}};return e[c].call(d.exports,d,d.exports,l),d.l=!0,d.exports}l.e=function(e){var c=[],d=function(){try{return document.createElement("link").relList.supports("preload")}catch(e){return!1}}();o[e]?c.push(o[e]):0!==o[e]&&{2:1,3:1,4:1,5:1,18:1,20:1,23:1,24:1,26:1,27:1,28:1,29:1,30:1,31:1,32:1,34:1,35:1,36:1,38:1,39:1,40:1,41:1,42:1,43:1,44:1,45:1,46:1,47:1,48:1,49:1,50:1,51:1,52:1,53:1,54:1,55:1,56:1,57:1,58:1,59:1,60:1,62:1,6
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3933), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3933
                                                                                                                                                                                                                                                                        Entropy (8bit):5.106450497682167
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+D3OmIQnBgAsWeShHGZMPV/wnqsum8QT8spRtLboXsYh:+KmIovhHTdonqTa8SjU5
                                                                                                                                                                                                                                                                        MD5:4483E5AE88D5FF4997CB579F6C23C54F
                                                                                                                                                                                                                                                                        SHA1:36609EC85A2B1AC3E9A05A45F8B40A9BB02F3EF1
                                                                                                                                                                                                                                                                        SHA-256:73ED61A73D1D9B9AD1A939512CBEBD8BEB8F5A2627A1CCCDF7DE60A89B17BE96
                                                                                                                                                                                                                                                                        SHA-512:E56D04024CFC060D37D35E5DD30DB7FFFC619191DD77E7659F17597F0BC5321306881CD40738BC3BEE691E2212B95E80DB5A41F3DBFDBE0F82C72A2571A44C2E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:let _allowQueryString,_allowExternalLinks,_useWhitelist,_lastTouchTimestamp,_mouseoverTimer,_chromiumMajorVersionInUserAgent=null,_delayOnHover=65,_preloadedList=new Set;const DELAY_TO_NOT_BE_CONSIDERED_A_TOUCH_INITIATED_ACTION=1111;function init(){if(!document.createElement("link").relList.supports("prefetch"))return;const e="instantVaryAccept"in document.body.dataset||"Shopify"in window,t=navigator.userAgent.indexOf("Chrome/");if(t>-1&&(_chromiumMajorVersionInUserAgent=parseInt(navigator.userAgent.substring(t+"Chrome/".length))),e&&_chromiumMajorVersionInUserAgent&&_chromiumMajorVersionInUserAgent<110)return;const n="instantMousedownShortcut"in document.body.dataset;_allowQueryString="instantAllowQueryString"in document.body.dataset,_allowExternalLinks="instantAllowExternalLinks"in document.body.dataset,_useWhitelist="instantWhitelist"in document.body.dataset;const o={capture:!0,passive:!0};let r=!1,i=!1,s=!1;if("instantIntensity"in document.body.dataset){const e=document.body.datase
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                        Entropy (8bit):0.3758942845723965
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YBEP8fDOAHfHe1EexkAHfABcoemEeeAHfBAP4TLEUOHY4o/n:Y8Me1ORe7eeeEUCo
                                                                                                                                                                                                                                                                        MD5:D3AA074FF26E5EA67750881CFA20B4DB
                                                                                                                                                                                                                                                                        SHA1:E1F957A14CF611A3E3810FC8E756545D161734D5
                                                                                                                                                                                                                                                                        SHA-256:DDAEFDFB204664EC157055F8E68C231CCBC020BDD26D23C7AEE0C0586322AA82
                                                                                                                                                                                                                                                                        SHA-512:26DF426FA42656C57CAA1A2014F3C301987D34F8DFF97BCCE411E95DCC838DD8286D2BF06833B837F637C92CDD66DE6BDBA251646F2F2C78FA47F128D7B3FE53
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/seo-module-api/api/public/v1/analytics-counters?project[id]=495&domain[host]=betwinner.com
                                                                                                                                                                                                                                                                        Preview:{"data":[{"type":9,"code":"GTM-5D2BT87W"},{"type":8,"code":"48347336"},{"type":1,"code":"G-S6SBTBM9JC"},{"type":2,"code":"499076179354112"}]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15066
                                                                                                                                                                                                                                                                        Entropy (8bit):7.963290628358213
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:wL9bj622D9FlDzc0E9vb8cEafC12CY0J11g2:w1M5ngtTs11nJ11t
                                                                                                                                                                                                                                                                        MD5:3864E160B8CA832C3BD398AE49929A11
                                                                                                                                                                                                                                                                        SHA1:3AB9EAF270EC37E96DFB617223FC29AD836088EB
                                                                                                                                                                                                                                                                        SHA-256:45B59FBC6F6924C87831ED4C8736AA511A004CD2E187999C8D79549C44EE318C
                                                                                                                                                                                                                                                                        SHA-512:9923CA30DD44B0645F6648578262A413A6404FE6FEB84507CDD6F5FEAD094E035936BAA51E0795120BF4A28F8EEFE498B6BEFBE2850E575DAA7A7E90D8EC1B40
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5..................................................................X....f.....>:Y.[.....^O'.'O.m.a.fr.|..J.4.T..$.<...GQ}.S(*.7.E.hHH...9&C.....fd..6...E.......Gd..4...t./.Za.L2...i...~..:.<.]....*K...v..............^F"X.v"...DS.r.....v..m.......<Y..l-Z.I%.*.f.....4g)Y......j.......^..b..l...C?@......lq.!....uq.B.q.b..GXUa.L.&k.....K...T.e:PR.y...j]l..<...|..A.@...h.._+..gh.Q.1.J|...5..1hdk..]tP.t.w.9.BD.. .U..M(2.eV.vu:....9...Q...;$v7.1.m|......b..P}...HW.jr(..z(.h8.T..@.#H.v~..7HJ.s.o...Ox.\..&.~G.g]...x..R<.el...I.C.Q..+.t........'..R.."M.7E.n.Ly..%.oL+*.RU_Ek.s-g..}.!.c.../^..u.3....c./....J...s...R......c...bb.Lg.=d..h..r.R=....TzR%...-/........W..........5k.P..m.ri...,.!.T..,.....&b......o..9V^.@[.W.MP.\1.....l.......K.BeGC/.?.p..u.5.....T.6<.Y.b.....5..I^.tZ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8149
                                                                                                                                                                                                                                                                        Entropy (8bit):4.3663522399635895
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:RXZ9yJx5L6LULWvsRCmShgltF1GCKh+lILG4kVUF:RJcgYLWvNbh4SvhpkVUF
                                                                                                                                                                                                                                                                        MD5:FB5A23F01535E955A5261FBD6360D8D6
                                                                                                                                                                                                                                                                        SHA1:0AE3617AABBE958DEDFE7889F479943216DAF782
                                                                                                                                                                                                                                                                        SHA-256:B67C4FF9B005A5AB5465CC35F579C075547020CEA0194FC2B434D936A1D7DDA0
                                                                                                                                                                                                                                                                        SHA-512:F4A5483212084691F715D85C9FEAAE8F760393714709A405D9EC2A00BEFBEB460A729330CBE0AA852AC71D73273268717A3D6EB0ACA433672CE676BB9552D985
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/logo.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="164px" height="130px".. viewBox="0 0 164 130" enable-background="new 0 0 164 130" xml:space="preserve">.<switch>..<g>...<g>....<path fill="#222222" d="M112.883,105.281c-11.873,15.418-30.338,25.096-50.875,24.561c-34.692-0.91-62.022-30.674-61.084-66.488.....C1.863,27.529,30.713-0.753,65.408,0.159c20.125,0.529,37.801,10.759,48.862,26.287L94.104,37.126.....c-7.178-8.375-17.596-13.778-29.295-14.085c-22.429-0.591-41.123,17.73-41.729,40.891c-0.611,23.195,17.101,42.431,39.53,43.023.....c12.559,0.326,23.915-5.23,31.598-14.262L112.883,105.281z"/>....<path fill="#0ECBB7" stroke="#0AF3DB" stroke-width="0.25" stroke-miterlimit="10" d="M94.207,92.693.....c-7.684,9.031-19.04,14.588-31.598,14.262c-22.43-0.592-40.142-19.828-39.53-43.023c0.606-23.16,19.301-41.481,41.729-40.891.....c11.699,0.307,22.118,5.71,29.295,14.085L73.072,48.234c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11491
                                                                                                                                                                                                                                                                        Entropy (8bit):7.960456707200805
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:9cOf3ScHiaHgWZow1IA92Zzhh9gILbmloUU8aAMMXwoevxvYmTubr6+jh:CCicHjH51S9hh9gubmlSjMXUvVmb2a
                                                                                                                                                                                                                                                                        MD5:3FFA5FE5672925459D4C396888B522E7
                                                                                                                                                                                                                                                                        SHA1:8973F6325920D1A8B6B39B43A65784B0074042B5
                                                                                                                                                                                                                                                                        SHA-256:61D62AA1BC03371E0DFB5C81C4AA2A556B5F55FBCD9E95990C38E1A96FD9C895
                                                                                                                                                                                                                                                                        SHA-512:7563D9562B7EB47B940A383E07B3C89DA9D95181219368AAA1149FBE11CFEC45FEBFF74B588469029F07154B8421B80ED83F70E4CC51C2954A7492DCC0372B90
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv............"..........5.....................................................................y..W.u..<h`.1.....%........dk..V...`;._G..F....m.b.T...w...J-.XyQ._ 3..6...mE.y.n:..bTs.>+...HB.[BK.......4......1Q...w.e.V.y..ne..8.."....uL.rX8K.s......(..(..._@A.a.Z...,qb....=..[...U...i.0..#`....3MJ._...,/.F.U~.7z..2.G-U.".|..\....?`._.Z...:3.24...P.bD..._.`j..X....c....R..~A]zn.>..y....?..7....u..._.b.@i..........lN.q0..@zia..f^...j..\.$p...V..R.....y...E..]....g;~v.2.O?v'.........^'.)....I}....&#.....g....D..*m.....9../W*w.....}.6..;.&.W....vV.....T{...C.....g.....|..>....-k..+.|....c....F.....*.lhG`Tz.@..-..f3.S..`l.:JG.........yQ*..8.~..$..y..(..H..0(H.l.-}.sA.wp.....Nwp.........O..y.j.L..1..b.....S$."YQ....S..z%.J...-2Qfe.2..m..C.z!.m..U..-.T.E.S..-m\.h.0..d......V......>....ep..gr.V.M....U74.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (874)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4078
                                                                                                                                                                                                                                                                        Entropy (8bit):5.09266579303844
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Pen1yuqKi6649JoXpKgMWNwld0mPr6eU5p8WtAffSLN+McRJQCyJHb8JiTgXBMau:Y1yuqKiooogMrgoS0bRJSHbkiTgRxU5
                                                                                                                                                                                                                                                                        MD5:2F26A679E9D54A65E6578E947CC5BDF2
                                                                                                                                                                                                                                                                        SHA1:1B984864AA7B3E28231AC7CEA3C199435DBDC6BF
                                                                                                                                                                                                                                                                        SHA-256:1E3C4BD81A1CD9EE02E42A42802D5C18CBDB3F3A11C0B2732EB11BD12263020C
                                                                                                                                                                                                                                                                        SHA-512:68558C3D19F060650A48FFFCF75BBE522966A5C9049C5C56F96F71405C824E658CFDB9F9790B84EAF90BB4CCE3A7B2BC4F9A4C561067219814F66FC7A224C15C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var byteToHex = [];.for (var i = 0; i < 256; ++i). byteToHex.push((i + 256).toString(16).slice(1));.function unsafeStringify(e, t = 0) {. return (byteToHex[e[t + 0]] + byteToHex[e[t + 1]] + byteToHex[e[t + 2]] + byteToHex[e[t + 3]] + "-" + byteToHex[e[t + 4]] + byteToHex[e[t + 5]] + "-" + byteToHex[e[t + 6]] + byteToHex[e[t + 7]] + "-" + byteToHex[e[t + 8]] + byteToHex[e[t + 9]] + "-" + byteToHex[e[t + 10]] + byteToHex[e[t + 11]] + byteToHex[e[t + 12]] + byteToHex[e[t + 13]] + byteToHex[e[t + 14]] + byteToHex[e[t + 15]]).toLowerCase();.}.var getRandomValues, rnds8 = new Uint8Array(16);.function rng() {. if (!getRandomValues && (getRandomValues = typeof crypto < "u" && crypto.getRandomValues && crypto.getRandomValues.bind(crypto), !getRandomValues)). throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");. return getRandomValues(rnds8);.}.var _seqLow = null, _seqHigh = null, _msecs = 0;.function v7(e, t, d) {.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24331
                                                                                                                                                                                                                                                                        Entropy (8bit):4.919220968514993
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:nMY9/8iTvMllygLbhn8QZ8ue6p8fsEjoCN1WxBugVunt5DQH3lGUT:MYfueS8poFGgKt5DQ11T
                                                                                                                                                                                                                                                                        MD5:E4A83FA7B833C8252DAF1B5D94F8E65B
                                                                                                                                                                                                                                                                        SHA1:FF7496538602D3EC875CC7CA5DA931E4DC377B6A
                                                                                                                                                                                                                                                                        SHA-256:7F19C2344E3DD9ABB335D173015EBA2F61FBC80C71A05A2F5C0D2043B6C3D995
                                                                                                                                                                                                                                                                        SHA-512:D4E85EA2D184400DD9148519F735A3F222A1ABE988CF7FDD6E73F71C1DAFE07E84D74B4A01B060F9C995C883EC447A24E21D4640D0149735AC548EE902337F9A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"coupon_accept_any_changes":"Accept any changes","coupon_accepted":"Bet slip {couponId} has been accepted","coupon_account_selector_bonus":"Bonus account","coupon_account_selector_main":"Main account","coupon_account_selector_title":"Select account","coupon_add_events":"Add events to bet slip","coupon_add_promo_code":"Add promo code","coupon_add_promo_code_by_yourself":"You can add a promo code manually","coupon_additional":"Extra","coupon_additionally":"Extra","coupon_amount_per_bet":"Stake on event","coupon_amount_per_combo":"Stake on combination","coupon_auth_or_register":"Log in or register","coupon_authorization":"log in","coupon_authorization_v2":"Log in","coupon_automax_is_disabled":"Automax disabled","coupon_automax_is_not_available":"Automax is not available while you are using the VIP bet feature","coupon_balance":"Balance","coupon_banker":"Banker","coupon_banker_banker":"Banker","coupon_banker_bet_type_will_be_changed":"The bet type will be changed","coupon_banker_mark_as_b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65393)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):176033
                                                                                                                                                                                                                                                                        Entropy (8bit):4.715704868699286
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Kwv1E8SIZlJ/Zg9ADlnIZ+mqX56vdWGFIibJbiC8IYiy6BFAXq6Y18GMF63kAmhe:N1E1IZ3/g2ln++1gjbqMAXHI
                                                                                                                                                                                                                                                                        MD5:7D2D385F537D5A9E76C7CEBBAD8D6A34
                                                                                                                                                                                                                                                                        SHA1:BD9B2DA7BB139311992DEB408B5C07231B226201
                                                                                                                                                                                                                                                                        SHA-256:A7DC5BC38385BAF15285256AA04CC4DD148FE619F218DB686BF55550F3E8D6AC
                                                                                                                                                                                                                                                                        SHA-512:93DA6291C99B797082FAF923F58E3CC91D5310EBFCFC33AF5D67D278129AEABB63CF213B89E2214F998A8087FC9E388429F9EFFA1433CF3E39A877479957A0FF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/litespeed/css/8299a2d6f38fe50dd8239e0ae50e5d27.css?ver=e5d27
                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):29632
                                                                                                                                                                                                                                                                        Entropy (8bit):7.97539010980028
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:ERUk4vjUusby/APKOZG14BOLRbGy0+0+hMZeYHpwUx:EQvjU7y/8VZx4VPh9YHpwUx
                                                                                                                                                                                                                                                                        MD5:5E7E0FB88DDF32E0AC8769D467C6E03E
                                                                                                                                                                                                                                                                        SHA1:23F4D1F166740AEF5ABD85F0A21D75DCABE9FF6E
                                                                                                                                                                                                                                                                        SHA-256:C4352D648721948F72F8DA913D5F6549BC49B9CEE2EA99E8226BF9F8B8BC6393
                                                                                                                                                                                                                                                                        SHA-512:4BA4B660601E702BA245063BB626B0A79BC6D102246D4F48E0BE401734BB03864CF269C82F44D93219005D8DC82A5E6981435F46D3B4EB110B1EB38B731D3980
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V.."............................................................................../S+..z.o[.:.6N*!]5.DpW...}L.......+R.....d...>q#...x.FpvYI.Z...f.[p.........$.:..{....ana.....t..W.r.9...@..=....FWR..vW....V...i.`...S...1n.i.n..+E.p+L=.v...L....'...R......'Dw\../........d.....7.g.^{/W+..-.yE+J.b$X{Q:.k`b.MO.O3.ul#b.tlL..i$v..~.u|.E.....{.|..<..I.2.#.'4vg..=.M. ....e...{SK.........*KD..<..jft..N/~.O.C........y.....i...|p}...]Vf...D.;#h..dD...f......1c^...ekkJ/.v....*6v...4.....#.FZ.....2....Yk>...@....'....'~.^..F.w).y.......q.......wy.M...u<.w.B..+..j....0...._..2.E.'................]..~.zLN.....l.^[..t.@....2..O. 7...:...2,3....9z.\.....!gK..@..&.n...>..W.9.v..%f.TU.p..g\.C.]kt.A.]....OO..y...:.j.TYo.....`...=.;K...l..B[.>.........K/...+/O..qUk\.....<.{...|...Y.W..G\..........6.BQ.3....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23094), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23094
                                                                                                                                                                                                                                                                        Entropy (8bit):5.159518398167938
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:lj9wLLlnMfPczE/h+sv6xwLLlnMfPczEOrwqNCVyF2sNLI7SsDu0Wr:r0pwPeuh+sv6x0pwPeUqNtDBIuKA
                                                                                                                                                                                                                                                                        MD5:F753DC4A61C3485B818272EDFD19484F
                                                                                                                                                                                                                                                                        SHA1:C3E81BD856A66C35BF8156D9F03F7E3E79A74B1E
                                                                                                                                                                                                                                                                        SHA-256:80D1517FD21392C20C6832F095F6BFAAAA891D5560C5919D2CA9A5E926FC1409
                                                                                                                                                                                                                                                                        SHA-512:6E79E80FB3D81EE743901FEE2977730189627E930E403BDAAD1040E3679DC9A55F290D4A81ECC5A24DCFD04CBB4BE53C399F7C5ED9034B7D0B3CBEC39374B024
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){function c(data){for(var c,f,o=data[0],l=data[1],r=data[2],i=0,m=[];i<o.length;i++)f=o[i],Object.prototype.hasOwnProperty.call(t,f)&&t[f]&&m.push(t[f][0]),t[f]=0;for(c in l)Object.prototype.hasOwnProperty.call(l,c)&&(e[c]=l[c]);for(P&&P(data);m.length;)m.shift()();return n.push.apply(n,r||[]),d()}function d(){for(var e,i=0;i<n.length;i++){for(var c=n[i],d=!0,f=1;f<c.length;f++){var o=c[f];0!==t[o]&&(d=!1)}d&&(n.splice(i--,1),e=l(l.s=c[0]))}return e}var f={},o={230:0},t={230:0},n=[];function l(c){if(f[c])return f[c].exports;var d=f[c]={i:c,l:!1,exports:{}};return e[c].call(d.exports,d,d.exports,l),d.l=!0,d.exports}l.e=function(e){var c=[],d=function(){try{return document.createElement("link").relList.supports("preload")}catch(e){return!1}}();o[e]?c.push(o[e]):0!==o[e]&&{2:1,3:1,4:1,5:1,18:1,20:1,23:1,24:1,26:1,27:1,28:1,29:1,30:1,31:1,32:1,34:1,35:1,36:1,38:1,39:1,40:1,41:1,42:1,43:1,44:1,45:1,46:1,47:1,48:1,49:1,50:1,51:1,52:1,53:1,54:1,55:1,56:1,57:1,58:1,59:1,60:1,62:1,6
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.2 (Windows), datetime=2024:02:03 16:38:06], baseline, precision 8, 1010x90, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):30800
                                                                                                                                                                                                                                                                        Entropy (8bit):7.594879341592275
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tiCa8r0rsnsEj2NTz3NB3+83RS2Dux2L+h6FV7MNYvUMh/kJDvybKm+H7l:timr0rssJ+80Vx0+h+uqvrh/gMTu
                                                                                                                                                                                                                                                                        MD5:14DE3B766480FF7716FC220B1A6BC534
                                                                                                                                                                                                                                                                        SHA1:8F61C9014EA34C9E17C19F19A696B818317539D6
                                                                                                                                                                                                                                                                        SHA-256:56980CBEB31E21B8A45B8F0979BE20834BED4670964E9B1A0EACBBCC8CD5B1F2
                                                                                                                                                                                                                                                                        SHA-512:FFA4CA48568425CEEF6A3E68853F2BCE435BE1A9D046BD7558421D955806656FE0EC96103FCDDAB4823313564D7055958646CB7F8CABA456CE1BC393C46C2FE3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://amd-cdn-1.custacin-crowlexing-i-283.site/content/stream/France/1010x90_betwinner.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....rPhotoshop 3.0.8BIM.%......................8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Img ....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.......0.@.0.<.5.B.@.K. .F.2.5.B.>.?.@.>.1.K......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@r..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........,.......,......8BIM.&................?...8BIM...........Z8BIM............8BIM..............
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14045
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9670208915384375
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Ln/skSU7pyL8ojb07nRlOtEKBtupoZApwpIgFrvBYqDq7dpM4j:LndSDVn0TvOtvBtuhpwpIg9vBjDaos
                                                                                                                                                                                                                                                                        MD5:150E6C967A1413DF2B8B9412F1B8E0BF
                                                                                                                                                                                                                                                                        SHA1:7950369BAB8E3F8EFAB01DACE4D567CA9F936C7D
                                                                                                                                                                                                                                                                        SHA-256:B614C2839812ABCC517B7636A961D105E608B4A419E7DD6303039E10A16C4DFD
                                                                                                                                                                                                                                                                        SHA-512:95875C053BAD936803A3126F6D25B191B49973AD7D0E88FE91B91EC791F8A49354D43E918595F51F59AF59EF20145BB16730EB2E8E38C2DC7C0D93E93B1B8512
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5......................................................................O./.~d...)..f.Z....D.b.Y.8y..}7.`f+....q.'.|...`N..z.?Fb..w.tA>.?...ep..G.5.L.WNk...R[.M..T...65V..}......qK......XU.....5.Q(.W[..Ej.....V...)..9...IUl.F.s?......Lkvk.(U.zh,.....A_le.:.............b{.c.'@R.|/....... Y..@..d1.......S...E..E......o7.l@.NY..?.b...4>....Q.>...AL:..q.E%..y.Y..=`-t.U...Z...i% 8).H...|.Aci"s~j.4n8.%..Q..i..8..pZug..cR..)p...T...7y.:.....Ed.....}*.......U..~..<.^..+I..{...o..ZbP.;.o...B....._.P......$...T.2..J..U]..zlN.N.K.d4..sc^.r.<6......+......y.,8K.. .k.7.C`.FC...NB.e.`..T[....I.P.?..9..?.\8.o.<g).{...C...^..\...._.11R...p./.c..7..(.N;lX.R..{.S.vG..{*.K.w.o.uq.:.^...*...-..O....%./....o..%.....J..>}.K1..z.I......)..T@..l.u....]D%.Z..{.x.U..=.|..%..o.p>b[....V..qKu..] .
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11089
                                                                                                                                                                                                                                                                        Entropy (8bit):4.847549021686956
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:WCNUNAj7qNAu5qfMO/kSFvoJA44gffXTW:z6AjKAu5qfdBuDW
                                                                                                                                                                                                                                                                        MD5:B2C3A898F2F06B555C8136623ED1A990
                                                                                                                                                                                                                                                                        SHA1:AC28DDDE94206A2402E8F39B8349A34C838E261F
                                                                                                                                                                                                                                                                        SHA-256:A5B34D637BCAE36282356DA882E919D17BAD031B9F97842AF56633F1DEB39E66
                                                                                                                                                                                                                                                                        SHA-512:D65DFD2B88E300BEE2920BBC9666033435D2FA01F55177D3B0C7E6CA0E555E06017FDE9D1267F4C6B9B345B450DC6C27B91474392196EB4BA6C20097C55DA692
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"cyber_actions":"Events","cyber_alerts":"Notifications","cyber_all":"All","cyber_all_champs":"All leagues","cyber_all_disciplines":"All disciplines","cyber_all_games":"All Games","cyber_all_markets":"All markets","cyber_badge_new":"new","cyber_best_of":"Best of {number}","cyber_bonuses":"Bonuses","cyber_breadcrumb_champ":"Championship","cyber_breadcrumb_discipline":"Disciplines","cyber_breadcrumb_event":"Event","cyber_breadcrumb_home":"Esports","cyber_broadcast_no_broadcast_for_event":"No stream is available for this event","cyber_broadcast_not_available":"You cannot watch this stream","cyber_broadcast_select":"Select stream","cyber_broadcast_temporary_not_available":"Stream temporarily unavailable","cyber_broadcast_temporary_not_available_for_champ":"Stream not available for this tournament","cyber_broadcast_temporary_not_available_for_sport":"Stream not available for this sport","cyber_broadcast_temporary_not_available_in_region":"Stream not available in your region","cyber_broadcas
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):227261
                                                                                                                                                                                                                                                                        Entropy (8bit):5.483775665452673
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                                                                                                                                                                                                        MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                                                                                                                                                                        SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                                                                                                                                                                        SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                                                                                                                                                                        SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                                                                                                                                                                                        Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41725)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):41726
                                                                                                                                                                                                                                                                        Entropy (8bit):4.970806905117994
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tJvgbCA7WA21NAJhJVelbJRSQEJ+EtXU4Hc:RctXU4Hc
                                                                                                                                                                                                                                                                        MD5:001DA016D399000BB1BE51F7E6C36915
                                                                                                                                                                                                                                                                        SHA1:8CEB9750E5C7FB8ECE133C1E6728B7E04F464E8E
                                                                                                                                                                                                                                                                        SHA-256:59263252B3092AE6BAE6642656C6BA475F06B01565C802FBEEBB4ADCD44F4435
                                                                                                                                                                                                                                                                        SHA-512:0226C3C3FDF1F83C31CC8145AF33453C334103BF88A639128AECAF2E6FD83A04B93B036017DF8A4F641C4DECCA68D1D57C00400FB9DC53D99B44E018B257B3DA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Dly2HBmH.css
                                                                                                                                                                                                                                                                        Preview:.header-navigation-slots-loader[data-v-99fdc912]{display:grid;grid-template-columns:repeat(5,1fr);grid-column-gap:1.25em;grid-row-gap:.625em;width:28.625em}[dir] .header-navigation-slots-loader[data-v-99fdc912]{padding:.3125em 0}.header-navigation-slots-loader-item__image[data-v-99fdc912]{height:2.1875em}[dir] .header-navigation-slots-loader-item__image[data-v-99fdc912]{background-color:currentColor;border-radius:var(--border-radius)}.header-navigation-slots[data-v-b44f7ea1]{align-items:center;display:flex;flex-wrap:wrap;justify-content:center}[dir] .header-navigation-slots__item[data-v-b44f7ea1]{margin:.3125em .625em}.header-navigation-slots__link[data-v-b44f7ea1]{display:flex}.is-keyboard-user .header-navigation-slots__link[data-v-b44f7ea1]:focus{outline:1px solid Hsl(var(--focus));outline-offset:-1px}.header-navigation-slots__img[data-v-b44f7ea1]{display:block;max-height:2.5em;max-width:4.6875em}.header-navigation-promo-loader[data-v-28e99734]{display:grid;grid-template-columns:repe
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1031
                                                                                                                                                                                                                                                                        Entropy (8bit):4.948133250256744
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:VABl/ABlBaAB13AB1pyABja6ABja1QMAB3ABpA:VABl/ABlEABdABOABja6ABjahAB3ABu
                                                                                                                                                                                                                                                                        MD5:F7D77693BCD1059E61CAD8FC0FD7C2F6
                                                                                                                                                                                                                                                                        SHA1:37F537D37FE485D95A2C96E7C24A59825ADAB163
                                                                                                                                                                                                                                                                        SHA-256:D2E05BC3BE5F9BFAD7128D017B24302F572FE79D5A2E6255CF5ACDBFCB3CA690
                                                                                                                                                                                                                                                                        SHA-512:55A2E298A581DD18C190BFDB674253CF626DBFAB4C214042162653A231EE1C1FAF940106A72B53014E4F1B5150E3FC9330CB54ABB877D7FF2FCCF4FCB1184314
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/8e71c5b9fb2c2146fe8585e6414160e5.json
                                                                                                                                                                                                                                                                        Preview:{. "partners_main_page_betting_top_events": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/457c44d58999b503d4e83b5e68e4b224.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/457c44d58999b503d4e83b5e68e4b224.webp". },. "partners_main_page_betting_top_events_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/e23e680dcecbf517b11464bd2a6a61ca.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/e23e680dcecbf517b11464bd2a6a61ca.webp". },. "partners_main_page_betting_home_showcase_top_events": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/adf6dc65f53d10d3c2107bff58d6f2e2.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/adf6dc65f53d10d3c2107bff58d6f2e2.webp". },. "partners_main_page_betting_home_showcase_top_games_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/9af893dcb9e332c7c46b014517dc336e.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/9af893dcb9e332c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):45088
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986910394206592
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tnHhuguwkhegTDl/D5+xYyxEoT7V8f2Vqwd5NndzYia+W0EW07wQQACY/MORKMNC:xhLjkhv1DoYyuoT7V5qwd5VdzxRW0ELA
                                                                                                                                                                                                                                                                        MD5:CC4233E4858DAE8CA7014B9973C05122
                                                                                                                                                                                                                                                                        SHA1:F4F765B8778680D9A8D2BE96C3CD5DDB22F572B8
                                                                                                                                                                                                                                                                        SHA-256:A823C3C602F413D0794A549A0CA53DBA9DCF125375A1192D418370FC0C6EE614
                                                                                                                                                                                                                                                                        SHA-512:5F5845BB3E8D9BD362224A0032F8F0D9844F7498DE88133ABB74E7FD88F905775FAAEC01E7C50C2B7DE4380C5E3418756807248A62BE80D668E2B15208D73D1B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V.."....................................................$..u-.n.=..h..B.U..,.N..S.._...l9.{......G....De.%...\n..;d...l.8.1M.W. b..tmN..2..!....}&...._.3.........4.1...Sa.X......{..c..e.M.C..L.-.......\Q[o.FB.L.2.......k.,.h.:".T.......dx.b@.]:wJ.....g.45....s.g..[...h........\.q.R.*`....G._+.}5vN.X.P....Q"|V....k;g....d.(.M.3i....s.rUB..m.(.L..3R....k.R...k.....7N....7IvMF..D.L....f/.V.n..2..E..m.?...p..ZQ.R.B...s*..w.....c4\..}n..t.i....;..?$f....v.c.p......L}.......U.cM.6.........*../-C..S;...|..~...`..q......~n.8!#u.S..?>....v.\........sx.D.{....HLKC.o..7...W..*Z-/'...zf..9..rX.......E..3....m.. .j.o..d.=m..o.s..Hx\.....L....v..;Av\..%.F.D$....\.G..<w..W.]a.Z.}MBk.o.g..".N.p..l..f.....Cs......y..^.`x.HMO.m!..WA.M..J?>.Z'IFh..W.}+.....|Kp.qzT....F...n..........k.2V...Q.v..*fWYi..6j&I.#.z.U
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3605
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6396402158844525
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YYHjWlo4IiEDD4xf2tQXSJq4HPQ7CVlinJ3lNaQbCZzHR8/+TwD0/x0:VjWlsMf2tISJtvQ7CunJVN1bCVrwMK
                                                                                                                                                                                                                                                                        MD5:20D18BB5241284C562B376C9B133ECD4
                                                                                                                                                                                                                                                                        SHA1:F542CD0122F3796C12B08D7B78926E41D8405235
                                                                                                                                                                                                                                                                        SHA-256:EB038EE2A2E14792361DBD5EDFD97965B72FEF283D04EB974A3AE2E359FECD6C
                                                                                                                                                                                                                                                                        SHA-512:65400109D06B37D2BF11ED904F6BCFB4DFF67B5B1240C410480B621ABE0B0FF88C184E5723CEEE4C435C274F26AB228A422668A9E87084763229FFBE92A9F2FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"statistic_game_1":"Aces","statistic_game_10":"Max pts won in a row","statistic_game_11":"Assists","statistic_game_12":"Clearances","statistic_game_13":"Kicks","statistic_game_14":"Inside 50s","statistic_game_15":"Kicking efficiency %","statistic_game_16":"Errors","statistic_game_17":"Shots","statistic_game_18":"Penalties","statistic_game_19":"Goals during powerplay","statistic_game_2":"1st serve winning %","statistic_game_20":"Possession %","statistic_game_21":"7-meter throws","statistic_game_22":"2-minute suspensions","statistic_game_23":"Free throws","statistic_game_24":"Biggest lead","statistic_game_25":"Max. goals in a row","statistic_game_26":"Yellow cards","statistic_game_27":"Disqualifications","statistic_game_28":"Goals in last 10 minutes","statistic_game_29":"Ball possession %","statistic_game_3":"Break point %","statistic_game_30":"Points from own serve","statistic_game_31":"Points from opponent\u0027s serve","statistic_game_32":"Win on own serve %","statistic_game_33":"Win
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):950
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9577537840279
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:5ABkyaABkyqVABpWABpZQWR9ABjqVFPABjqVFx4ZlABBAB3A:5ABkyaABkyAABpWABpZbR9AByPAByKlW
                                                                                                                                                                                                                                                                        MD5:3A1C5BE24B75F94D22EDA0E09B6E5CD8
                                                                                                                                                                                                                                                                        SHA1:9FA7BEAAC8525F3CBF1E0FBBA86C1CE1E0B81D74
                                                                                                                                                                                                                                                                        SHA-256:FFF804C6CBE6A224B82BCE1A7AA8D03DB37B837BF401542A04D0FE57346665E3
                                                                                                                                                                                                                                                                        SHA-512:F2B42343EA257F2C41EDBBE969B26058C8C2C1F978F607CDDB6E88C2D8A0E282E6D16C38EB26BA025FA0CA3753D25CC5EEED7FBAF6C465CA22FD202F69303977
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/53d11bae48ca6c373dae6a22f2e3b759.json
                                                                                                                                                                                                                                                                        Preview:{. "china_mobile_apps_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/693538be9b42ba465c72e0dacdbe0ce3.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/693538be9b42ba465c72e0dacdbe0ce3.webp". },. "china_mobile_apps_reliability": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/f8b84b8669e8c247eb43f6e8d8a76808.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/f8b84b8669e8c247eb43f6e8d8a76808.webp". },. "china_mobile_apps_payments": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/166595c65e3043129751b830f980df32.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/166595c65e3043129751b830f980df32.webp". },. "china_mobile_apps_support": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/c06749d8d4c465bb0e57277ffd69a4a5.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/c06749d8d4c465bb0e57277ffd69a4a5.webp". }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63247)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):938985
                                                                                                                                                                                                                                                                        Entropy (8bit):5.703503726092539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:UzCOEDfzBo3OZqDEY47g1vHzzB/tZy8sqmH1i8Y76BFrFe:UODfzBYOZqDEY47g1vHZ/t4rDYuVFe
                                                                                                                                                                                                                                                                        MD5:4FE28C49406EA7F03C1EBCD959D41951
                                                                                                                                                                                                                                                                        SHA1:08766EDDFE59B1167AB4483D31B77347EFC49AB0
                                                                                                                                                                                                                                                                        SHA-256:51103512DDCE83EC7DB5F04E6B12E6B4FF337893D45FED43C4AC5BCFDB536B2B
                                                                                                                                                                                                                                                                        SHA-512:03215E16806733DB4F27E1B32AF9084DD71A811C22959076A77E9A208F26A869A911E5416B186C236FF1270990D469372E6F707F79C8C19F61CD60AA42A0D794
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/vendors/app-48018fe2.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see ../../../LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[237],[function(e,t,n){"use strict";n.d(t,"a",(function(){return U})),n.d(t,"b",(function(){return be})),n.d(t,"c",(function(){return _e})),n.d(t,"d",(function(){return me})),n.d(t,"e",(function(){return X})),n.d(t,"f",(function(){return ke})),n.d(t,"g",(function(){return ie})),n.d(t,"h",(function(){return ae})),n.d(t,"i",(function(){return se})),n.d(t,"j",(function(){return le})),n.d(t,"k",(function(){return ne})),n.d(t,"l",(function(){return te})),n.d(t,"m",(function(){return we})),n.d(t,"n",(function(){return Pe})),n.d(t,"o",(function(){return Y})),n.d(t,"p",(function(){return z})),n.d(t,"q",(function(){return K})),n.d(t,"r",(function(){return W})),n.d(t,"s",(function(){return Fe})),n.d(t,"t",(function(){return Oe})),n.d(t,"u",(function(){return Te})),n.d(t,"v",(function(){return Ee})),n.d(t,"w",(function(){return ht})),n.d(t,"x",(function(){return ve})),n.d(t,"y",(functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):321563
                                                                                                                                                                                                                                                                        Entropy (8bit):5.586287568429674
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:34Wa9yIJDtxa9RGpUs6hNsx2wE3OPoKRU2q72jAYqmmo:IWUJZ49kANsAeBq7vmT
                                                                                                                                                                                                                                                                        MD5:E330B5785301C70E42170A0631964531
                                                                                                                                                                                                                                                                        SHA1:8267455ADCE2FC79B7D41870E9187EA1F31A65D5
                                                                                                                                                                                                                                                                        SHA-256:CA22AE1E5BFC578368019CF14B044582F29D3C5A1B889DC29F114AA0A6AC4B17
                                                                                                                                                                                                                                                                        SHA-512:5F03DAD46D9E1DA10CD3E177A4ED7ADF4C2CF4C2941C1CE94E57F9CC5770DC39B9EBF5C7141E067C8D8D648CD517FFFE92AACB545342398B941930A8EFFF384A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):673
                                                                                                                                                                                                                                                                        Entropy (8bit):4.868104525787427
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Tm1/g1BrnxU7CsfNKZI/g1BrnxUqnNL/g1BrnxUfxN61/g1BrnxUAKlmz:T0ABaCslqmAB/NDABW6FABTE4
                                                                                                                                                                                                                                                                        MD5:FB89B3F86B1E1FB8BCF38C14CAC3EDE6
                                                                                                                                                                                                                                                                        SHA1:211C1B3D342A27A3C939315ED8855447EC7D9F8B
                                                                                                                                                                                                                                                                        SHA-256:EEB252831A20E08086DA75A3E7BD821A3C8585D9F84BE8BB7C215CD83C9A8C9F
                                                                                                                                                                                                                                                                        SHA-512:6355A0BB37CAA2888219931566C03EE14DA7C475E35B446E7F73BC28618159A40CB5EF90516BA722B1CB1D3408A23958F958C63CDDD50115B7C0A7F0C38FE44E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/f7dbd0e17735ead0a060a89a1d4607c3.json
                                                                                                                                                                                                                                                                        Preview:{. "errors_oldbrowser_icon_chrome": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/04f74dfe2af052b08d3a120fd05df64d.png",. "secondary": null. },. "errors_oldbrowser_icon_firefox": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/3a3bd391213dbf3ab23e5ff4d00ead39.png",. "secondary": null. },. "errors_oldbrowser_icon_opera": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/6a6ba0d80f99e156bf5cd7b5260718fc.png",. "secondary": null. },. "errors_oldbrowser_background_img": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/5d07ad4709b2a5fa374631440528296c.png",. "secondary": null. }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):41727
                                                                                                                                                                                                                                                                        Entropy (8bit):7.984782305556635
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:zFfNDcTtLTqT9MDi4ZXZJrXqCZCkq+t+k6sCnF3CueSKn4KBFd8a67F76VEENVsD:pf1cTtfy9MxfJTtZCkpFCnF3ASKX6h6g
                                                                                                                                                                                                                                                                        MD5:AC2E929E3A9F70F19BCBCA8C2A3ACEFD
                                                                                                                                                                                                                                                                        SHA1:42F3F90E99E6C9F3D5EAA258238AC87D2F851A98
                                                                                                                                                                                                                                                                        SHA-256:ADDD6871FBFE06F7C7D19E86CFD0F1D2855344E8B66E88769D00B81F0F90E03A
                                                                                                                                                                                                                                                                        SHA-512:C4464D17A0216E05B22BE7FEB32EA646EFFFEF653EC621D7790286FF6B457EA0F45878DE9DAADF0E6A98D99F89689CCABF71230EC98ABF9AF5AAEF66FDFD6076
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........V.."..........5.....................................................................o....h2........v...T...{R......l.|..5...k.M.....{.N.m._l.....J.ERo...xv.H...C...z._.RfW.N8b.k.;H...\y.....=..Nh...E..wE..zjo..M,i-...jk....i.].....G.{..KX).R.D.0......k.m..[.z..d..Rp..z..-..7.8..%..>.......H..=.=.H.l.i. ....{...k....O4.X.t.(...>.Go.V.]oS....g.|....="..A.......V..*tIhu.........6..1yI..~.Oc..G..X$......J.c.;.......6..y&OV.x`..&E...+o-yiQ.Z....e6....%C..R..P...3..H.z..}N.Q.9..6Z.B.un..x.U8.r....\cB:.........^...T.#.@.my3[...S[.....J[..v.X#.t....2.hX.l..B.=u..;+tLk.aT....`...(.W.(...u.G._2....|D......q..Z!c.7cV)e....Z..-U..BJ...r.>...C..........D..o.3..~...k.ghUiZ...97.wR4....e...}.=..e7..k..iw.9..;rc...Xu.....G.....n%....L........(F[.5M.T.Y....wl.[.b..'.o.0M.1$Wb..{.1{3.j....L....Z.Qy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2034
                                                                                                                                                                                                                                                                        Entropy (8bit):4.925261154120545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:yA6yDACHDABG9ABnjUCFA2ZrABHABSTrABST29ABaeAgqABLcABJABg:38h8F7l
                                                                                                                                                                                                                                                                        MD5:5AE237A33D91D2372DB047E2AB3A8880
                                                                                                                                                                                                                                                                        SHA1:FFE52CD5500CCE5FCD44C01DEC3F9FE80C590EAC
                                                                                                                                                                                                                                                                        SHA-256:96FC317CE2439E25E2F551AFF362F8638434F1EE9E8C4F67A58F965610E6A687
                                                                                                                                                                                                                                                                        SHA-512:80E3693084799262B61B3331ACDCC4E7A1C8CE4E59984D20CA82E2065A2A5F65E10ADB3662C426D862174FBFB70C3848803CF2869ED94768F1A85CDE1858D5BF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/498945be81955383fa592831f34ba815.json
                                                                                                                                                                                                                                                                        Preview:{. "header_logo_dark": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/69b8a1c2c9b61895441382795217a7c8.svg",. "secondary": null. },. "header_logo_light": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/023b82537b5c5fa4a9cc627e295e7e95.svg",. "secondary": null. },. "header_logo_decor": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/7bc41c81900518f13703e729be3840a4.png",. "secondary": null. },. "header_logo_snow": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/da2032d498550bec0b6231589ed69056.png",. "secondary": null. },. "header_logo_decor_new_year": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/b4a457a7c9819f10b17babb0699164e4.svg",. "secondary": null. },. "header_logo_promotion": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/14129a887544972399e4c52c614791d0.svg",. "secondary": null. },. "header_logo_royal_club":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18439
                                                                                                                                                                                                                                                                        Entropy (8bit):7.967145204797717
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:dUiejnAPmfC7g9t9UhFdn4UmJZ9Gvb2YgqHwwotDx1jUrSg:SnAy9yd4UOZovrqwmDxC
                                                                                                                                                                                                                                                                        MD5:58B4776A7BC95152617AFAE050C9EF37
                                                                                                                                                                                                                                                                        SHA1:C698A510A3BF218A0126D9D8A9E9F7E9B0BB39EA
                                                                                                                                                                                                                                                                        SHA-256:A581C68EE704EBD92084CC525E4DCFD5133CBAB8E3C37FC8259BDA6EB1B42A10
                                                                                                                                                                                                                                                                        SHA-512:4F9A4D016F0A61BAA27ADCFEA17A97AE14016FCA994720C47534D64F007B64468BE83F4FF5CE7C94DB557328E87A7A5BB9A0B3416D014128579E18E905536313
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................>.......s...g..!I.]..3..N=.R.....c}9..2V.uNn..i..."..Y.7.FP..E.s..C..a.z]/w.=..c.Rf.;..0..'<.Uj.c...8]$5.. ..l.4...v........V.R1O....v.....s...k{...&...Y..D......g.U.nZ....J..."G...".(m.....B.C..m6...c9...g)..`OeI5.....[x}../5Z....j..,$.Tgs.u...... ~...k..W....,.@*.f.U|.<M.q.....^..PV..^a..+CD.^.Tv.....;.S.B. S...}.A=}*.F....`.}....l..YLw......l...P..:.]f..X.A...H..Sq.....fE.`tw.n.Qh.........pN.%Q.....#myGh...Tk..JJ...3xc3........#....k..[3F".......+.Q...k!...a.t..ku.1.....4H!.......}...l/..V...|...vH..M3.{.J...u.....B^..Y;.ID....."...qh.......c!..^.....+.n:C.m........<..Kq$,z.(...!4F.{...eQ.\Jcs..b..V.nzI..%;6...A.#.q.?.Z.G........%.=...;.T.?...`.f..W..^F..VF......e.S..@....Qg..>.8...J.....3."Voz.3-.Xk.[g]....f.5r.......1..\...a..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14491
                                                                                                                                                                                                                                                                        Entropy (8bit):7.964962817930624
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:74oLEVr15raDfXEViJwaoBDctXbc+w1IRiR4Hz8:coLUrKjXx6a5tXbc+LvQ
                                                                                                                                                                                                                                                                        MD5:500D0C3B2CBEC4C4C9D14E9B35BCA9ED
                                                                                                                                                                                                                                                                        SHA1:EFC5E9AEDCE9E01100359EC5A100D39682CA46A5
                                                                                                                                                                                                                                                                        SHA-256:7680B329E6F8088F5EB703468772D11C23DB2C25F2517BFFCDDEE748DA61E0FB
                                                                                                                                                                                                                                                                        SHA-512:667781D26B9E7A5EBED5C9273D92E60053683A76FD5BBBF4BAB4E645B67C61C4B9121BD5ACEC80A07843593B3C42FFEA6C3BC4771EF486AE053548760BAA5537
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//mdszPVnIY7cWgbgJ8zbwu1PiU5V.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................v.....u.aZ...#...#.z,vj... ....:..."B.<c.s.s....S..L.#..."...;...O.v.....e.........&..W.t.a.n.H.`...%....,.0.AU..$.....-.f.1..t.SC.y...=....T.k.79.....'..$..Td...i..x-...^...(..Ni..!3...j..8K..0@.@..y..)..X-...<k...^T;..j*...F.\...8.4.]z......=D:`....T..-..#R..*.6.\.X..`0...( v..R..v.`..#p..:..H......^c...........e.u....U...Q..Qz.........Y....8.U.Uq...L.WKG3cW>.R.........OW..K.U.n.v..|e*.E...5....S....(...........c^s5.3.......<.t..Z>......=..(..0.R..{=.].ns..poA.$.G..).2&.{t..k7<..B.N....=..V,..,.{...t]$.A .z....V@T..d..'...S.......|.T..$...YY.[n..V#^...6....W...8yp..lSZ... B....aK...20.@..{..Io.\7..g.....9.G.sH|%N^y.5....9.-.xQ..z.~P.L...oK..@=....TuBP..(.oP..E..+..ji....?[wSa..>b.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):41697
                                                                                                                                                                                                                                                                        Entropy (8bit):7.984004664410696
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:C3izmLt9v4IbafPEiqNm/e9tmW6mqcwbUab5yEZb4eCmU5V3fliT6:CztV48tZIjJtQNsT6
                                                                                                                                                                                                                                                                        MD5:F0ECB3FFD5683C6403D1E1552EA4BF5F
                                                                                                                                                                                                                                                                        SHA1:2746357CB6601A36B811411A631B10C1297F42E4
                                                                                                                                                                                                                                                                        SHA-256:B3F1122B8E8B50C39F7D96A25366A2D368D56A16FEF2588094D95F90EE5F180C
                                                                                                                                                                                                                                                                        SHA-512:B72F0ACF7DAD71788B2544CF0AC45A8AAAB30EDCFFD3309E4D952D15C93E69F44CB54CA1F6262D43CF14338BAB3DC3EA74367DA889BE478313BBEF75B1289F19
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//oEh5FwqYTEshC9FjSAVq3S2vAd7.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&........V...................................................................................a..8.. p`pp@.@...D.pBp@. . `........`...d3I6..A................................ 00 @... `pq.@.....C.. ..........h...!.0.........3I.6........@.t8 CBt:n6bB.i..4........i... L``@..... ...........4...:... `M a.0.,I,...i.X.. t....#.1D....hH. @.....C.1.........Wb....I...HA.H..1....../$..c...:.r............4.'...,..#b.Q.$I.y.l....l.x.Y ..O[.....buy......!.Bvt.w.4.z. ...z..u.....'.Ys..nY..HX..N4.AK`.Y.'V.L..0.H..G.~....4..j..h...+o.........r..i.G?.yy..z....&wo7<..t.&.i1.D..&.4.)..*........j5 f.\:f.......H5$j.2..nz{s!...I2..nT3P.4...c..4=.3.Iu."......*}.dw..ptM...ak.A....'..4W5..t.Ge.}J*;.._.............;.....56.Y9.(...{......w1................pi.r.t.........^..}>g...I..F.NPk...C.}.?..{.eb.w8....4...eE,.c.W|.._.:B...xg."$A.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20419
                                                                                                                                                                                                                                                                        Entropy (8bit):4.946804820127591
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:hrLr0fLSwUj+uZbC445IOhT9TYXw1LyaNuRBCUzi:hvkO+ylRBk
                                                                                                                                                                                                                                                                        MD5:534398DC2C2A65DFE9701A84EFF7C638
                                                                                                                                                                                                                                                                        SHA1:9AE939B4987A4CFC8EB947BC939F7786468ED5BC
                                                                                                                                                                                                                                                                        SHA-256:C31C7C2D72521B73F943956C96A11F779DF8F8CA51FBADB67BD1F141199518C5
                                                                                                                                                                                                                                                                        SHA-512:A9B4995D95EE9BB3F938D1C14332CD3129CE2618C7241C9C79E50EDB08023F1C8F1A1D69870ABAE65258DEA61E6F628BD215E25D9A815E35ABADAB2DD1AC69BD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/c674a467aa22d5200d2ca64192df9613.json
                                                                                                                                                                                                                                                                        Preview:{. "modals_welcome_human": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/b7dc8517eef5d11faca635792c644f2e.png",. "secondary": null. },. "modals_welcome_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/9e6685a5166caf5915cb0889ef675798.jpg",. "secondary": null. },. "modals_welcome_line": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/8772b58d4be032f5bfba786b8685fa1f.png",. "secondary": null. },. "modals_welcome_line_2": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/6a868db9747e7b4c1e550c541b14ab5b.png",. "secondary": null. },. "modals_registration_bonus": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/31c3a477e6ebbf7a660bc5ea216919ce.png",. "secondary": null. },. "modals_paybills_out_of_service": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/16c23d3ae5ff742897a27b5efe57314b.png",. "secondary": null. },. "modals_modals_paybills_out_of_ser
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4642
                                                                                                                                                                                                                                                                        Entropy (8bit):4.959689018665348
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:gzgwABXLABgW5ABQABVzgCABXrABr0AABsGABWQAB+RABUvAB2gABcRABBJzABlq:fWCjxe+AH+5
                                                                                                                                                                                                                                                                        MD5:825D028D69238F365321A5364C951238
                                                                                                                                                                                                                                                                        SHA1:4516DE50923739F384A0C80B46E0D3DB9725D174
                                                                                                                                                                                                                                                                        SHA-256:15081F1906EEE57FC879AC407C87B4EB18B239A355DDB2E45DC8597192697C9A
                                                                                                                                                                                                                                                                        SHA-512:CA58FBC594B5D6C300EE8080C2C9BB0BD385005F8214DBA92F657AD06D5B47FAFEA5DCA012E48FCEABFA547E1B92571ADCEA91666FDC59F5E59D02501D3AC82D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "betting_common_bonus_widget_present_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/376f093db9c9f1fc81d196312c3c61d8.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/376f093db9c9f1fc81d196312c3c61d8.webp". },. "betting_common_rating_of_bookmakers_logo": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/ce62f5a7f996cd1e16cdca0c02484e7c.png",. "secondary": null. },. "betting_common_marks_circle": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/8041d9b278981ab516529b1b9ce1c07a.png",. "secondary": null. },. "betting_common_bonus_widget_present_small": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/717deb15de299501fc33108f62db277f.svg",. "secondary": null. },. "betting_common_bonus_widget_mail_small": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/f652fcf4594a19f6d665a4e81d5c9dc3.svg",. "secondary": null. },. "betting_common_bonus_widget_coupon_small": {.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.2 (Windows), datetime=2024:02:03 16:38:06], baseline, precision 8, 1010x90, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):30800
                                                                                                                                                                                                                                                                        Entropy (8bit):7.594879341592275
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tiCa8r0rsnsEj2NTz3NB3+83RS2Dux2L+h6FV7MNYvUMh/kJDvybKm+H7l:timr0rssJ+80Vx0+h+uqvrh/gMTu
                                                                                                                                                                                                                                                                        MD5:14DE3B766480FF7716FC220B1A6BC534
                                                                                                                                                                                                                                                                        SHA1:8F61C9014EA34C9E17C19F19A696B818317539D6
                                                                                                                                                                                                                                                                        SHA-256:56980CBEB31E21B8A45B8F0979BE20834BED4670964E9B1A0EACBBCC8CD5B1F2
                                                                                                                                                                                                                                                                        SHA-512:FFA4CA48568425CEEF6A3E68853F2BCE435BE1A9D046BD7558421D955806656FE0EC96103FCDDAB4823313564D7055958646CB7F8CABA456CE1BC393C46C2FE3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....rPhotoshop 3.0.8BIM.%......................8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Img ....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.......0.@.0.<.5.B.@.K. .F.2.5.B.>.?.@.>.1.K......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@r..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........,.......,......8BIM.&................?...8BIM...........Z8BIM............8BIM..............
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7623
                                                                                                                                                                                                                                                                        Entropy (8bit):4.991413134075461
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:FnnmJC+8XYI2U2W1tLY7qY75WqR+9y91tvWrqxV:w0+8SXZ7J7U9y9erY
                                                                                                                                                                                                                                                                        MD5:8B4416E7809479442420E7222D1B457C
                                                                                                                                                                                                                                                                        SHA1:C7ACB9AC914364BB65D4D14B813AE2534999C911
                                                                                                                                                                                                                                                                        SHA-256:36A18BEC72A0DCB21323B1151E5BA3AB0252B048D4B2CE9E2EB3A150A50AA9B5
                                                                                                                                                                                                                                                                        SHA-512:7FC6DFF1405A795EFFC8A7B9B3937CE769194A4D54A8B8A3D12E13CF7996BD03E3D2CA06004B525CA548FDB52912549E33A614473C5E145023F48393A97363AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "championship_info_logo": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/c659c0fdaad69f17a2a6ac765b7cb85a.png",. "secondary": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/c659c0fdaad69f17a2a6ac765b7cb85a.webp". },. "championship_info_speaker": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/53887327f64ca8ece64b79631a656e1d.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/53887327f64ca8ece64b79631a656e1d.webp". },. "championship_info_cup": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/6890b0a654f18c02528a287ec7b7c6bf.png",. "secondary": null. },. "championship_info_decor": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/0914f06e0b9313314c4357e42f584021.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/0914f06e0b9313314c4357e42f584021.webp". },. "championship_info_flag_france": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/710853aa8640cf4cbbab
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):118
                                                                                                                                                                                                                                                                        Entropy (8bit):4.529570473559304
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:8Qi1LVEoGVg+WoqX9qpdvRPyMHbqpOq2PyMQ:8Q0CoCg+JFLxyJ+y9
                                                                                                                                                                                                                                                                        MD5:5ACAB865B3A5E88384FC1C7B86CDEE37
                                                                                                                                                                                                                                                                        SHA1:969AF2D9E8EA27D09B90E4A6C50237A8873F6EC1
                                                                                                                                                                                                                                                                        SHA-256:48BAAFFC0B471278C6B4BA62325AB899A5047C61654214A78BEC15B941E2082A
                                                                                                                                                                                                                                                                        SHA-512:4A99AAC90AAA8803E2EF364B66B29A752C8B54D22F0589558ECF6D16C63120424B9EA0F90263E005F9CA0E65F87DED8CBBF5E2763094A8B09AF5D00F92B3FE24
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BcyJpWHc.css
                                                                                                                                                                                                                                                                        Preview:[dir] .sports-menu[data-v-5fd0beb2]>:last-child{border-bottom-left-radius:inherit;border-bottom-right-radius:inherit}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 479x495, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):39268
                                                                                                                                                                                                                                                                        Entropy (8bit):7.940969681095558
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:nzv5hxlfD1uzEfx4cr0JNxH4RqeE2ftoZgjoQped1waAP/nOUz19:nzTD5J4cr+zHRsftdUQF3Oe
                                                                                                                                                                                                                                                                        MD5:09788E318D761F6F5C38A8EADBCAC8E0
                                                                                                                                                                                                                                                                        SHA1:E6306873380D7857D336611B18A11B61A083521D
                                                                                                                                                                                                                                                                        SHA-256:C00039590EF53E5DF8B7136304BF49653BF6110BB06E05BDFF5E488B3247A67B
                                                                                                                                                                                                                                                                        SHA-512:51CE40E7F35BC62D2FC5DBC64139B4C4FC5C1C183E1C75B57841CE1848A71CD9CF40F7AB7C7C699FD6527C066DBE73C14EE50A20C632D1BAD38F1ED7B9E33BF8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/zopass/frontcurtain.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...............;...>...a....b..................................................................................................................................................................................................................................1.2 A3.0..B@!"C#.Pp................. .q...0.1!2@`...................0.!@....................1.!Aq ...Qa...0...@.................X\..o.}....1.....GX[....}...3.....GX[../X\..0......:&..U..qg..y........K.wss.....C]...{}...J'........h(.+.....q...s.....4g.z.......&r.....4s.rQq.....3..... .....{3..T....ac@....I&........Vai.....X\.......q.A.sAL..ao{BJqugp..f...=..c`63<!%..g.C...w.B.....$....s@.D.cG....Nl.......;.$0......W$...<D.f.<"%.O...=.q.V.P.W!.a......Y.....%....%.q...*....,......]>......0Z.*.C.$..G.....r...D.a%..{:{c8.....XJ...8..U...gD$...U9....5N.4.lW.L....&...bg)8.$....#?.`]....Uvw'....w.Wm..wyy.(.$....d.%.X=..[G...^4.-.&...d....X@$.]...Rc.]`$..xX..&.}E.e...\...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14256)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14257
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7290585647085015
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:JbyLVTHpp72T41mA14rOr8rTK07RjWTV7UTvWBJ4:4pXurOr8re6
                                                                                                                                                                                                                                                                        MD5:DD401C3EE5D1B448D0A8856731936746
                                                                                                                                                                                                                                                                        SHA1:8E676FEB6F679CB2BB779CBA0CA1C36889CCCA8C
                                                                                                                                                                                                                                                                        SHA-256:C193FF63504FC7077B9058E881876DBCA44FBF9F1881662264350E0D204E94E9
                                                                                                                                                                                                                                                                        SHA-512:12B7AAC6A320822C7E6177EAECDB9AB0B91111A119F81669CF4CEFE1794A4E1203E1F65CDBABDEE8E204C3FABC2E4A9F748077B43FE023A57D52550BA0489A68
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/C1wkEXqG.css
                                                                                                                                                                                                                                                                        Preview:.st-portal{display:block;width:100%}[dir] .st-portal{border:none}.s-swal2.swal2-container{z-index:150000}[dir] .s-swal2.swal2-container.swal2-backdrop-show,[dir] .s-swal2.swal2-container.swal2-shown{background-color:Hsla(var(--custom-modal-overlay-bg),.7)}.s-swal2 .swal2-popup{--bg:hsla(var(--gray-100-bg),1);--hsl-bg:var(--gray-100-bg);--clr:hsl(var(--gray-100-clr));--hsl-clr:var(--gray-100-clr);--clr-accent:hsl(var(--gray-100-clr-accent));--hsl-clr-accent:var(--gray-100-clr-accent);--clr-decent:hsl(var(--gray-100-clr-decent));--hsl-clr-decent:var(--gray-100-clr-decent);--clr-strong:hsl(var(--gray-100-clr-strong));--hsl-clr-strong:var(--gray-100-clr-strong);--clr-strong-alt:hsl(var(--gray-100-clr-strong-alt));--hsl-clr-strong-alt:var(--gray-100-clr-strong-alt);--clr-primary:hsl(var(--gray-100-clr-primary));--hsl-clr-primary:var(--gray-100-clr-primary);--clr-good:hsl(var(--gray-100-clr-good));--hsl-clr-good:var(--gray-100-clr-good);--clr-bad:hsl(var(--gray-100-clr-bad));--hsl-clr-bad:va
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):177816
                                                                                                                                                                                                                                                                        Entropy (8bit):5.073646569378912
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:yf0C1tqPoietmXqC4+6d0qHe3bkMv1SQxKZIt1jjEtbDGjCCAb0MZN3MgkD6VNZ:Cn6/7juG6p
                                                                                                                                                                                                                                                                        MD5:61D88DCD626C2D7FD587B05C1FCE4001
                                                                                                                                                                                                                                                                        SHA1:320244504C4F53E7F792804DC0C12A889421055A
                                                                                                                                                                                                                                                                        SHA-256:61755B10E1AF649C3E2F13622702E65A12DCE96AA8E35E2B25B0DE054BA09EA0
                                                                                                                                                                                                                                                                        SHA-512:E616F963403292567F825DFA5BB662CD6E955202CF5E450873D369B4A0E7A2D4E311C7EE09322E0E1B2F8D510BFF95F1257963B4B4CDDB6E2DA6716D88067019
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=0deb7
                                                                                                                                                                                                                                                                        Preview:.clear,body{margin:0;padding:0}.clear,.module .content .items .item:hover>.dtinfo,article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}.post-comments,ol,ul{list-style:none}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}body{line-height:1;font-family:Roboto,sans-serif;font-size:14px;font-weight:400}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}input:focus,textarea:focus{outline:0}*{-webkit-box-sizing:border-box;-moz-box-sizi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26952
                                                                                                                                                                                                                                                                        Entropy (8bit):7.975117311092153
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:rIbvr1iRykczgtydFs59aRjvaEZ6Qx7DC8cX2mubyl:spHkcL2adaEZZ7DHEX
                                                                                                                                                                                                                                                                        MD5:93E29B3CAD6C4E07BECE08A31679BB25
                                                                                                                                                                                                                                                                        SHA1:F5698569A53B957D95D36AA63F0525FE4A205719
                                                                                                                                                                                                                                                                        SHA-256:7609B3D2FCD512AA7D3F5E1BB6C278A7B667F41A6AEC88BBC271B1B9A991C49B
                                                                                                                                                                                                                                                                        SHA-512:30075AD2B7214AB952B773A4FF6B83454F7137D235A7C678F178264B52C3E9593D6C460B66BA1CD11E023262390A0FC363626B2DEE1E613C184DAC017420CF14
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V..".......................................................................................(.b.....t.;I...)Qs..m9.......9..mvX...w.}o.Mw........*(......*(*)..:./r".N...........xs..O,&z....M.|.y.\...%z5..I{Gy.........(.(*(...Sar..?K.......W.m....u^w.T.,w.m..4.GW.....>.ao!..}...P.E.P..PTPTPP10gA.....v.5...:..~...c..*#-H.:<k...7a.>|.|\.s[g...fy..=...TP#W.G5....}..gY.1..E.in,.u...t.?C..,...i...H..=.#H...q!...W.......f.!......Xz....nCG....Y.`*.QHl.`...gs.M.y...SzW..y..._\MP.,<..x..S.I.l.~\,..1.8p.X....].....?..l.|.;u.hM.j\..;.....g.).....L....@......+qMe.......4..x}.S.'i.Zn.\$......:.N.v.....<v...[.....T.#....X...YJ..p.b.s.J..I...:..WE)p....OQw.......T'.sz^.<.\....>.k..Z.G.'[.....q{M...e........C....}...E!....Ye..K....s..I.b.......a....t......<x .Ol?..$.U.....=|3....:.,..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):26952
                                                                                                                                                                                                                                                                        Entropy (8bit):7.975117311092153
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:rIbvr1iRykczgtydFs59aRjvaEZ6Qx7DC8cX2mubyl:spHkcL2adaEZZ7DHEX
                                                                                                                                                                                                                                                                        MD5:93E29B3CAD6C4E07BECE08A31679BB25
                                                                                                                                                                                                                                                                        SHA1:F5698569A53B957D95D36AA63F0525FE4A205719
                                                                                                                                                                                                                                                                        SHA-256:7609B3D2FCD512AA7D3F5E1BB6C278A7B667F41A6AEC88BBC271B1B9A991C49B
                                                                                                                                                                                                                                                                        SHA-512:30075AD2B7214AB952B773A4FF6B83454F7137D235A7C678F178264B52C3E9593D6C460B66BA1CD11E023262390A0FC363626B2DEE1E613C184DAC017420CF14
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//7sQUousjbOVlVj3rKuXYly19sjf.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V..".......................................................................................(.b.....t.;I...)Qs..m9.......9..mvX...w.}o.Mw........*(......*(*)..:./r".N...........xs..O,&z....M.|.y.\...%z5..I{Gy.........(.(*(...Sar..?K.......W.m....u^w.T.,w.m..4.GW.....>.ao!..}...P.E.P..PTPTPP10gA.....v.5...:..~...c..*#-H.:<k...7a.>|.|\.s[g...fy..=...TP#W.G5....}..gY.1..E.in,.u...t.?C..,...i...H..=.#H...q!...W.......f.!......Xz....nCG....Y.`*.QHl.`...gs.M.y...SzW..y..._\MP.,<..x..S.I.l.~\,..1.8p.X....].....?..l.|.;u.hM.j\..;.....g.).....L....@......+qMe.......4..x}.S.'i.Zn.\$......:.N.v.....<v...[.....T.#....X...YJ..p.b.s.J..I...:..WE)p....OQw.......T'.sz^.<.\....>.k..Z.G.'[.....q{M...e........C....}...E!....Ye..K....s..I.b.......a....t......<x .Ol?..$.U.....=|3....:.,..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):51088
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9843834043583515
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:CEVAbzCA8Fq/X8rO7JnZGzvT06mQZtqjdLAobdnT9zrK7:Cdd8DrODG5mQuWoBnT9zri
                                                                                                                                                                                                                                                                        MD5:69B88BCE3BF0255CAA8E874F9A925ACE
                                                                                                                                                                                                                                                                        SHA1:83812E092447975146F6231E3445E5107F16521A
                                                                                                                                                                                                                                                                        SHA-256:2069134A61D821F69E092F985F94F72811A7A9E994401BC95E8D94259BAA11A8
                                                                                                                                                                                                                                                                        SHA-512:3B334B16570CB0700EC030067364B9B1FA87D75A380B6CA8E961EA57CC5F5022455CEB1D14625135F4BDC557F61C8B7A0D69E78102074CE9982A766457725A29
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv.........V.."..........5.....................................................................s]e..0]w.a..hc.c.].`.n^..P.|..W..UU9l....F^..Wcc.=..Mk.wU...ID......Y].d].......YW2.>........q.....g2.v~f..\...6w.ha.Q..D..x..9....O..sO..>S'.....9.AYKB....I..*.<...i..i.W.=.=..........fY&.A....S..t.O....z...E.Qs:.UZ......`........l..8.=..C.....N..C.e...&.E..k ....f.u.C.c".`..S5......h........,..[..........&......F6.....k.h..[Q.......+gi..G...9.l..V..E&.".r..........D..` .a.^.T.(...FXWI.0.>{..>N.....c.9.P....,.......)".5......J..*aq._.s......2...g.4l..NuI%..c..o[.e.....;.;.&.;..4A.o>d...N.b.2..M..=K=.3L...tR...=..z..[1.'..e...-.1:h.tK..;:.[...]....GHd.9.`..r....&...$..&.F%.o,.<.........."6....*.k-.4..............~.m...K..eEu..kF.~....*.J....<..o.36.;..E2k{Z.<.....A....:....GE...\.w.-^.H.q.#.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):873
                                                                                                                                                                                                                                                                        Entropy (8bit):5.743820415719286
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:hR0VACZqSJnkiEgkCB3ZaiseiXg5kSY5SYGofO7aT:TmpqSxkaiqmgO96ofrT
                                                                                                                                                                                                                                                                        MD5:02F73F0E2FBA64A35A2D3C4CDC9B6077
                                                                                                                                                                                                                                                                        SHA1:BF0A06C439ADC42E2C3C358EED02E6BE0E38563C
                                                                                                                                                                                                                                                                        SHA-256:494401F27A49B3F6B642BBFD23ADF12A3A32106E53F9F8937D22DC97D988DE6C
                                                                                                                                                                                                                                                                        SHA-512:437B01B009EA61D5E72EA5E1BB89D2005DC8923653A08D06C9DA8886E2515A80C5F640D9BDF54F056753C3C8CC6FF1A5EEF57BE6A5381204106F4BFE7C038C68
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://trstx.org/overroll/?host=cineuserdad.gg&lang=la&pre=1
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><title>Player</title></head><body><div id="video-container"></div><style>body,html{padding:0;margin:0;width:100%;height:100%;font-family: arial;}div#video-container{width:100vw;height:100vh;display:block;position:fixed}</style>..<script type="text/javascript">var logger = 0</script>.......<script type="text/javascript" src="/overroll/lib.js?v=2443043423423323"></script><script>UdvbAds({rek:{preroll:["https:\/\/aj2550.bid\/zwJBIJLrZIiYxvs9o_XbSF9Bx6ABLIk4voZ-JU7C1SSTJsud2z5cmLhicLKsdLztn0iRyKhvjoX-R6TqCQOZAexiqiUJVIdU","https:\/\/aj2550.bid\/zwJBIJLrZIiYxvs9o_XbSF9Bx6ABLIk4voZ-JU7C1SSTJsud2z5cmLhicLKsdLztn0iRyKhvjoX-R6TqCQOZAexiqiUJVIdU"]},selector:'#video-container',domain:'',host:'cineuserdad.gg',lang:'en'})</script>..</body></html>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):177816
                                                                                                                                                                                                                                                                        Entropy (8bit):5.073646569378912
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:yf0C1tqPoietmXqC4+6d0qHe3bkMv1SQxKZIt1jjEtbDGjCCAb0MZN3MgkD6VNZ:Cn6/7juG6p
                                                                                                                                                                                                                                                                        MD5:61D88DCD626C2D7FD587B05C1FCE4001
                                                                                                                                                                                                                                                                        SHA1:320244504C4F53E7F792804DC0C12A889421055A
                                                                                                                                                                                                                                                                        SHA-256:61755B10E1AF649C3E2F13622702E65A12DCE96AA8E35E2B25B0DE054BA09EA0
                                                                                                                                                                                                                                                                        SHA-512:E616F963403292567F825DFA5BB662CD6E955202CF5E450873D369B4A0E7A2D4E311C7EE09322E0E1B2F8D510BFF95F1257963B4B4CDDB6E2DA6716D88067019
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=c2449
                                                                                                                                                                                                                                                                        Preview:.clear,body{margin:0;padding:0}.clear,.module .content .items .item:hover>.dtinfo,article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}.post-comments,ol,ul{list-style:none}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}body{line-height:1;font-family:Roboto,sans-serif;font-size:14px;font-weight:400}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}input:focus,textarea:focus{outline:0}*{-webkit-box-sizing:border-box;-moz-box-sizi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1782)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):44930
                                                                                                                                                                                                                                                                        Entropy (8bit):5.416222342670114
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:z9Jp7tWSzdKrERsVIpMhJbvg8eXWFiKZgGSmeAt52h5y47vmG:HnYrOAfjeXWCWeMUKG
                                                                                                                                                                                                                                                                        MD5:498B4674291102D9EBBF2E6945181943
                                                                                                                                                                                                                                                                        SHA1:9AAD0EC99C5EC75C5E608DA8DD52E59658E994C5
                                                                                                                                                                                                                                                                        SHA-256:2C5B3AEACF827E181A8131451F9A2A2F402CE22800D2365FEB071F1FB7BF666D
                                                                                                                                                                                                                                                                        SHA-512:14E79D02A2A33311C1987287C0B110086E9808B030DEAF6AA95652189B5ACFA66686785A2BF526B6846624F44999FC710659323814B4F0C254C2F7AA083E4DB9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/* Radar.js v20.124. Copyright 2024 Cedexis. All rights reserved. */.if(!cedexis||!cedexis.start){if(!cedexis)var cedexis={};(function(_){_.MP="//radar.cedexis.com/releases/1707728419/";._.MI={"radar":[],"impact":["radar"],"video":["radar"],"sdwan":["radar"]};_.MU={"radar":["radar.js"],"impact":["impact.js"],"video":["video.js"],"sdwan":["sdwan.js"]};.var aa,ba,fa,ga,ha,C,ia,la,ma,na,oa,pa,ra,sa,ta,ua,xa,ya,F,za,Aa,Ca,Da,Ea,Ga,Ha,Ia,Na,Ka,Oa,Ra,Wa,Ya,Va,eb,ab,Za,$a,fb,hb,cb,kb,lb,jb,ob,qb,rb,sb,tb,ub,vb,wb,yb,zb,Bb,Fb,Gb,Ib,Kb,Lb,Mb,Pb,Nb,Vb,$b,Wb,cc,bc,Yb,Tb,jc,pc,qc,rc,uc,wc,xc,N,zc,O,P,Dc,Fc,Gc,Ic,Kc,Lc,Jc,Nc,Pc,Rc,Sc,Tc,Uc,Vc,Xc,Wc,Zc,bd,cd,dd,ed,gd,id,jd,md,kd,rd,ld,sd,qd,od,pd,vd,wd,Qc,R,Hc,Mc,Ac,xd,yd,Cd,Ad,Dd,Bd,Ed,Kd,Jd,Ld,Id,tc,Nd,Pd,Od,Sd,Td,nd,n,Db,Eb;_.l=function(a){return void 0!==a};.aa=function(a,b){for(var c=a.split("."),d=b||n,e;e=c.shift();)if(null!=d[e])d=d[e];else return null;return d};_.p=function(){};.ba=function(a){var b=typeof a;if("object"==b)if(a){if(a instan
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2819
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21141311113026
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:3b9cvF4bkQ84lZGFA6vYvj45FLvrUebVRbdtkcoGVRyKIhDDQZRQLcH6yvA6B:LrbP7iFNvYvj45pvrUebVVrX/V8KIeZP
                                                                                                                                                                                                                                                                        MD5:53D726CD1B74F1A50D745EC7D1EF9656
                                                                                                                                                                                                                                                                        SHA1:DB5FB477272153C8FD16EEE534202A8849EE75AB
                                                                                                                                                                                                                                                                        SHA-256:B3E8331306736DA392F89000618FCE596A9A993413421C27EFF5A5ECB4F9A2E5
                                                                                                                                                                                                                                                                        SHA-512:E10F2C69C8897436B0771A07CF9666E0EF3E9772332AA4B2131189C7B88F846948FE2202625C33EADDD1A10398B58D23058DD40A04687A334EFA9D8B0FA213E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:const get=e=>document.querySelector(e);const getAll=e=>document.querySelectorAll(e);get("#open_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.add("open")},!1);get("#close_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.remove("open")},!1);const callback_error=e=>e.src='https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png';var lazyLoadInstance=new LazyLoad({treshold:0,callback_error:callback_error,});function setCookie(name,value,mins){var expires="";if(mins){var date=new Date();date.setTime(date.getTime()+(mins*60*1000));expires="; expires="+date.toUTCString()}.document.cookie=name+"="+(value||"")+expires+"; path=/"}.function getCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length)}.return null}.const change=input=>{if(parseFl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3782
                                                                                                                                                                                                                                                                        Entropy (8bit):4.967769480298278
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:6O1lkAUURapFZzYQCYzv035BSFWpkDJt4gUMxZIxgiNgicaAn:6O1lkAU6ap0QCYbASFWpkX4gUMnIxgi6
                                                                                                                                                                                                                                                                        MD5:26FDC17550200FBD21838255F82F8AA5
                                                                                                                                                                                                                                                                        SHA1:17F483C434918BD643C496390BF6D02410D1FE61
                                                                                                                                                                                                                                                                        SHA-256:78E7C7477616E0F49ADCFACE0C765D44ED189FDBE58D7F03C87E767904E8AB12
                                                                                                                                                                                                                                                                        SHA-512:BC9813AFD69548FBF97E8F5EDD898234C4B2BD57BE6014F9D83B453B6B7DB3BDFBDC142B5D0BCD4D191DF028AABE880271900E0C557D812B6755D217A3B7D3D8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:const get = e => document.querySelector(e);.const getAll = e => document.querySelectorAll(e);...get("#open_menu").addEventListener("click", e=>{. e.preventDefault();. get("#menu_container").classList.add("open");.}, false);.get("#close_menu").addEventListener("click", e=>{. e.preventDefault();. get("#menu_container").classList.remove("open");.}, false);...const callback_error = e =>e.src='https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png';.var lazyLoadInstance = new LazyLoad({. treshold:0,. callback_error:callback_error,.});..function setCookie(name, value, mins) {. var expires = "";. if (mins) {. var date = new Date();. date.setTime(date.getTime() + (mins * 60 * 1000));. expires = "; expires=" + date.toUTCString();. }. document.cookie = name + "=" + (value || "") + expires + "; path=/";.}..function getCookie(name) {. var nameEQ = name + "=";. var ca = document.cookie.split(';');. for (var i = 0; i < ca.length;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14326), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14326
                                                                                                                                                                                                                                                                        Entropy (8bit):5.083746674364442
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:vmNOH7nvxxxTZ79CvEt7J7Fh6NYdt+8yvvo9lvhvuvoUwlthY:vHJxxh9CuVFq6Y
                                                                                                                                                                                                                                                                        MD5:CB7E2A34ACB9B94134B2EE7A37B2A92E
                                                                                                                                                                                                                                                                        SHA1:28021B8FFE4CE7AD8B1C50E33FB43AB4F78F06DD
                                                                                                                                                                                                                                                                        SHA-256:E4C42F692B13A82E00F7EC38AC8B9A67180B4F60040437577C29C5E267334CDC
                                                                                                                                                                                                                                                                        SHA-512:CA03B0F03F83D48C2D411EB3B072A3EC1792F148CDF5DEDE06F358191AB27A86440C96E6610D39390C977B05C9EA3A73A7FE279EA68C38B7074ADD3DCB66A61F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/0ccfadd4.css
                                                                                                                                                                                                                                                                        Preview:[dir] .registration-widget-app-preloader[data-v-79e18872]{padding:.625rem;border-radius:var(--border-radius)}[dir] .registration-widget-app-preloader__fields[data-v-79e18872],[dir] .registration-widget-app-preloader__title[data-v-79e18872]{border-radius:inherit;background-color:currentColor}.registration-widget-app-preloader__title[data-v-79e18872]{min-height:1.875rem}[dir] .registration-widget-app-preloader__title[data-v-79e18872]{margin-bottom:.9375rem}.registration-widget-app-preloader__fields[data-v-79e18872]{min-height:10rem}[dir=ltr] button,[dir=ltr] select{text-align:left}[dir=rtl] button,[dir=rtl] select{text-align:right}*,:after,:before{box-sizing:inherit}html{box-sizing:border-box;height:100%}@media (-ms-high-contrast:active),(-ms-high-contrast:none){html{display:flex;flex-direction:column}}body{margin:0;height:100%;text-rendering:optimizeLegibility;-webkit-text-decoration-skip:objects;text-decoration-skip:objects;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialias
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (896)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):897
                                                                                                                                                                                                                                                                        Entropy (8bit):4.779126447455336
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:+l5c8i4/gEi4Xi4J25S6rxgE1xgE3HjQ8T:+zvTtBQd1d3DbT
                                                                                                                                                                                                                                                                        MD5:346544AA4E6414AF6434321A9D0768CE
                                                                                                                                                                                                                                                                        SHA1:5149F83C3A6C87DFDBDF65EBFC78FC550F1F31CC
                                                                                                                                                                                                                                                                        SHA-256:1C84DF26B02046DEAE63A372DA5A3141AE7B32539C18907D1F2F5C72B0A34BBF
                                                                                                                                                                                                                                                                        SHA-512:5124494A13F3C8172DBE41166F893A91D12DA285159DF49B39B1B0BCA69AE1614C1F279533366D474F2A9106F8A7A2D63675C6E1BD35032FC6612727AA536AFD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BWTtrype.css
                                                                                                                                                                                                                                                                        Preview:[dir] .coupon-loading-component[data-v-c25da058]{border-radius:var(--border-radius);padding:.625rem}[dir] .coupon-loading-component__coef[data-v-c25da058],[dir] .coupon-loading-component__coupon[data-v-c25da058],[dir] .coupon-loading-component__title[data-v-c25da058],[dir] .coupon-loading-component__type[data-v-c25da058]{background-color:currentColor;border-radius:var(--border-radius)}.coupon-loading-component__title[data-v-c25da058]{min-height:1.5625rem}[dir] .coupon-loading-component__title[data-v-c25da058]{margin-bottom:.3125rem}.coupon-loading-component__coupon[data-v-c25da058]{min-height:6.5625rem}[dir] .coupon-loading-component__coupon[data-v-c25da058]{margin-bottom:.625rem}.coupon-loading-component__type[data-v-c25da058]{min-height:2rem}[dir] .coupon-loading-component__type[data-v-c25da058]{margin-bottom:1.25rem}.coupon-loading-component__coef[data-v-c25da058]{min-height:1rem}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x507, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):31967
                                                                                                                                                                                                                                                                        Entropy (8bit):7.978805246363343
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:aG/hVaOqlz4O5I3BUqwqKw1cf30XnqSI00lMQ+FHjr9yXWmryJ:N/haMO53q9JC0ZIR4t8u
                                                                                                                                                                                                                                                                        MD5:46D253B96BA5B827B3DFD3DC1AA0991B
                                                                                                                                                                                                                                                                        SHA1:437CE929D026AF191A4B6407BBC6FD39C55F4611
                                                                                                                                                                                                                                                                        SHA-256:3A896A714305CB5B75192A74395F60472015BDE363DBEE1857169CEE9E7CC172
                                                                                                                                                                                                                                                                        SHA-512:7DF8354ADFFC7DE6341B678EE128F710398231EC9AC12E5C58EB115660FA9FD890F0D9AE1D6153F579986BBA8366BCDF88E6187AFBEDF443D021105E99A4FAA9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm...........V.."..........5...................................................................v..w.R..K.9!......(.9@.......\S.D..b.-.._O..VmWs.E@.).H.pvL{..xY....Q..t..'K.G...n.......H.pM./%.<.;.....DR.............0..(...x..3.....T...k.=.._[..w.....4.<g...<..<..A0.........=..|.^../R.6......@Sww%...L...F^.mx.._J.R....M....(.x.."..Q.....R%.J.\(<dz .....8... $~.H.......J5........|..*]..L...d.bb..']..&....j.u.r.J....*..0..zt....gK..n.6..+o`^..L.d...p:,d.HS.z.[...-.s....}.K8uy.C.iR.tP..X...MN...r.....f.D....Mn...F..'!.rc..#.rQ..v..q.*...A./l.k.'.@E[.\5..O&.&..Q..s.O.....,...K..$ ..\.....w...4v.8..b].&.".2..y....B......ob.........B>.=62..W).V,.}_o.....H~....#F.@`..j....;S.Ca..s..`.(RC.-.!0.]c...p.H...&..%nD..5.qd6.u ...s.....x..Q(..`7.vtN5.{.d...}.e..p]..Hi.k...Q..9}d..K..-DAt..]..d..HW.......;T54.b.Q21F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2326), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2326
                                                                                                                                                                                                                                                                        Entropy (8bit):5.96315544172539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:lD58SQ0GBYCBWMdn5dZF1CTjdlBRd2bnWYB5bGX2PAyCejAyCcFoKWflrk:XfMvUO53ajdtctPbSMjVxoKs5k
                                                                                                                                                                                                                                                                        MD5:3D10790936726F65533BE37F5A6E2BB0
                                                                                                                                                                                                                                                                        SHA1:CAF4AD0B51BE4352707AB9406E899474BAB66978
                                                                                                                                                                                                                                                                        SHA-256:6A33D410094311FB6FFE4C191699CD6BC5E01DC2BF0D3749C7E8E10CFF01D820
                                                                                                                                                                                                                                                                        SHA-512:B40DAC40F547E48238EA13502464D7E8D9329F2C17BAF339EAC56AAF34D865E37830145E50080F2E23DFE0D1CC168098060226B15318391A647339E97A42146D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/Betting.Core-c277cf6d.js
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{2460:function(n,r,t){"use strict";t.r(r),function(n){var e,o,f,c,d,h,w,l,v,H=t(369),j=[],J=0,$=Y((()=>{var n=["DrhbA:N16!5@jv~dW2V0a`dp1$k","6X7Io/G09Su7<D8jy%5g!n[Hy#t&s,lTT:nJ","}w2cG.{{hP#&XCunWuhe9.BTgJV.5YXd_U3JT>YYE$:gylK","_+j=R[,N[5cK.7MUhrhz{5FZdO%g![DfvJh2Y7)SHUiVIPN","+RHJf>$Yb%!/fClf]7c3}^%5$#.(i9{Q67D","Ju]d46QYg5OKF8{Q_7pgG1bHRP/+/xwb8J=H=*JT$Mm","~76I/?oYwS0*3m0bs)D",'2X)Kh7o$&2}M$brnDa<=Y,+G"L,EH]2o$wbg@5=H87A>Zkfd','jdS.!1Iu_NHevC"chG_1!=*zePr','`qhb9=BN77B]F.bqa2Udh9HTaOlcNQPo,l0="`=BtI',"N5[z!6QuD","Id+Hf/zBJOAzjO?axtEHP<{u~!1<Xy1j/XE=k`HB","R2Kb6i7j*T3+{*}jY8XG#={))$wYaxSU8%OH","kwSgl)lTUN1f&Z@nxw8:5urvd&8","jrWf=[${lT","frNK!=Z;;R","vz.J","va7gZ","X}@2i>{{,9v",",X_1b"];return J?n.pop():J++,n}),0)();function O(n){return void 0!==l&&l?(new l).decode(new w(n)):void 0!==h&&h?h.from(n).toString("utf-8"):f(n)}function T(n){const r=""+(n||""),t=r.length,e=[];let o=0,f=0,c=-1;for(let n=0;n<t;n++){const t='ABCDEFGHIJ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):41727
                                                                                                                                                                                                                                                                        Entropy (8bit):7.984782305556635
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:zFfNDcTtLTqT9MDi4ZXZJrXqCZCkq+t+k6sCnF3CueSKn4KBFd8a67F76VEENVsD:pf1cTtfy9MxfJTtZCkpFCnF3ASKX6h6g
                                                                                                                                                                                                                                                                        MD5:AC2E929E3A9F70F19BCBCA8C2A3ACEFD
                                                                                                                                                                                                                                                                        SHA1:42F3F90E99E6C9F3D5EAA258238AC87D2F851A98
                                                                                                                                                                                                                                                                        SHA-256:ADDD6871FBFE06F7C7D19E86CFD0F1D2855344E8B66E88769D00B81F0F90E03A
                                                                                                                                                                                                                                                                        SHA-512:C4464D17A0216E05B22BE7FEB32EA646EFFFEF653EC621D7790286FF6B457EA0F45878DE9DAADF0E6A98D99F89689CCABF71230EC98ABF9AF5AAEF66FDFD6076
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........V.."..........5.....................................................................o....h2........v...T...{R......l.|..5...k.M.....{.N.m._l.....J.ERo...xv.H...C...z._.RfW.N8b.k.;H...\y.....=..Nh...E..wE..zjo..M,i-...jk....i.].....G.{..KX).R.D.0......k.m..[.z..d..Rp..z..-..7.8..%..>.......H..=.=.H.l.i. ....{...k....O4.X.t.(...>.Go.V.]oS....g.|....="..A.......V..*tIhu.........6..1yI..~.Oc..G..X$......J.c.;.......6..y&OV.x`..&E...+o-yiQ.Z....e6....%C..R..P...3..H.z..}N.Q.9..6Z.B.un..x.U8.r....\cB:.........^...T.#.@.my3[...S[.....J[..v.X#.t....2.hX.l..B.=u..;+tLk.aT....`...(.W.(...u.G._2....|D......q..Z!c.7cV)e....Z..-U..BJ...r.>...C..........D..o.3..~...k.ghUiZ...97.wR4....e...}.=..e7..k..iw.9..;rc...Xu.....G.....n%....L........(F[.5M.T.Y....wl.[.b..'.o.0M.1$Wb..{.1{3.j....L....Z.Qy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12563), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12563
                                                                                                                                                                                                                                                                        Entropy (8bit):5.192305557471465
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:yU1hQXHv3CbfKpqEVwhSIkrReP+SdHtfGA2D3ow5EE9bJ52bFZLy2mp4ilVj:yn3CmpcDkAP+S/fGAWf5VbWbLy2mmijj
                                                                                                                                                                                                                                                                        MD5:3D597E69A0D0708F9FC9D9792A66B26C
                                                                                                                                                                                                                                                                        SHA1:5D676B4AC50F4AB86EE7F9F8A432A5EFC17A94FF
                                                                                                                                                                                                                                                                        SHA-256:767970B9223E87ECC53C2384EC2EB83008AE62417B1CE6D8DC6B2D940C18D738
                                                                                                                                                                                                                                                                        SHA-512:FD8E5F1014D3EDD20C27616050CB4F3D8D7512BD81EEC7453870CEF391490E0C083FAE0F49226E64F93D0F7FC0F02E69160AC52F333F9A4558A41949A0082D0B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[252],{2457:function(t,e,n){var o;o=function(t){return function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=t,n.c=e,n.i=function(t){return t},n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:o})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(object,t){return Object.prototype.hasOwnProperty.call(object,t)},n.p="/dist/",n(n.s=2)}([function(t,e){t.exports=function(t,e,n,o){var r,c=t=t||{},l=typeof t.default;"object"!==l&&"function"!==l||(r=t,c=t.default);var f="function"==typeof c?c.options:c;if(e&&(f.render=e.render,f.staticRenderFns=e.staticRenderFns),n&&(f._scopeId=n),o){var d=Object.create(f.computed||null);Object.keys(o).forEach((function(t){var e=o[t];d[t]=function(){return e}})),f.computed=d}return{esM
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6339740759971573
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:ArLKFtLVpn:ArLqpn
                                                                                                                                                                                                                                                                        MD5:F3EBCB298D58A3D31DFEA5093DA6B712
                                                                                                                                                                                                                                                                        SHA1:F2BB999FF286D16C0B23E7895AB97F62C714C84E
                                                                                                                                                                                                                                                                        SHA-256:D54A1C380DBDCB1C26382D82FCE05127CA8BF00D3E15EE7A81FB8977F3D140B5
                                                                                                                                                                                                                                                                        SHA-512:90E9E81338082583C06D946B086B85E2EECBF4D64131705202D61F09B765B49CC292D0970C8035CA63D157A4BDD584CEDCF9DE740B46C19BCAAE1BB25054114E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/js/void.js?ver=6.6.2
                                                                                                                                                                                                                                                                        Preview:console.log("no toronites")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13173
                                                                                                                                                                                                                                                                        Entropy (8bit):7.960914443766206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:u9N2Vx6jOzVZluR65IGkG6BVMkIV/pJLU+Kyt6G:usxzzIk5Iw6BO9V/pSAZ
                                                                                                                                                                                                                                                                        MD5:154545150E9A93D2FD348B03BAD87483
                                                                                                                                                                                                                                                                        SHA1:5B7599286A26F00F83AFDD1DF9EF0C3C334DFE78
                                                                                                                                                                                                                                                                        SHA-256:5ED84904F5620CA2C4E07FF2B441EBD336D2B40884AF60C85CFCC9628E27F61C
                                                                                                                                                                                                                                                                        SHA-512:4500D1D8B40D69E415C4ED783AB9D79EEEE81E5D184F3712DBA522A9A74AD0EF9A766D212C6D46B5155032CCA1D6DE8EEA33733EB0D9D66124E150D4DE10FDEE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv............"..........5..................................................................O/.-;...h.......O(p.M.{.o.....!..R.....:...0...;.....|.@D..+......2.-j..Szb.3.MnWP......'J.D6..l...V|.i....v.'.B.T......[..^.........}gj..<......~ymvG.lOM....-.\.kH..@}O..V..3S.s...t=^.....D..~vN.Q`.?0.r.v/I.E..."8.[............4%./xp.....M-S....y......-J.}..9.e.....nwS$....j4.x...K-n`c@.q..Qv.....$.{.!..}..5q..ZH%..v....Nux[k.{.6...Gu.V`......C}!..T.!`ht(.7>d.7:........r...y...A_..}m#:i..........C.?...........k....*@E.c...... ...o.?*.K...V=zc%I.....^..4d...f._..2...x...2,........vj.dzPW..m.....N.0......H.WPg...._.y..Df...f.1Y8:9.Z..R..I^.k..u|.^....gWa.rK)....E.!..#.......H..g.x..6K.|...4..F..#.vW....Vm..8.S.uW.Rk.eh..$.Bc..z4....."m.)..r..~...w."G..DX....Q.J!y..O.-...`..42.(....#..=.G@h.B....._.g.q9.M......c:....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11356
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9524819688816715
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:n1IcjtMOfC76ZEQriVYwu1oGWo++LVFmj8avCBtUUpSK4xvUjpX6ojX87:1IcjtJ63Qri/u1x3H+tvCTpSKUKHs7
                                                                                                                                                                                                                                                                        MD5:AFE2E7F998F30A6264998AB49C709637
                                                                                                                                                                                                                                                                        SHA1:4D9344B58DF84A06D611AE4EF9D190AA4AD5267E
                                                                                                                                                                                                                                                                        SHA-256:FA26225574C8E625295DA6DB714CC95358D5385450FC02668C0B83DA9F67D8CD
                                                                                                                                                                                                                                                                        SHA-512:73385A48D0CDF85362E9FC9167B859AE3BD3B3D132E0A9701FF1C0EA0A9AF2423B8072A2AE7EEC116A9BD144B467FB307467F1847A5E9D5FCAB9A6F07300AAB9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5..................................................................u.]......{.d..6.,..p............B.:.. .P...Z...^V.u..10...-.G.e.0m..d...W|...3.Cj.Oc.eVu.E.P..+.L?.Ub..9.....Eks.{~....'..~.US...0...5:.8N.=.x..A.N...M...P;N[ZP.T....,...s.BL.G..K..}...u......I4.I/<..{.K.\.rI.%Um}.[...G...".B7?M.,.....(...O.fUl.c.....8...e..i...2.c4.l..0..z.6Q...%...Iy.6pnV..V...9a...By............c.....a.............I$..mc...5...L..|.m.z.X...t...<z.-"....8..(.h.G...y..*I.zI%I.j!.....ny|-..z.M.<....:'l.>U..)...uy8Z.S].vQc..c4.W.P....ruR..v.zje_..%]..c]x.B..h.xC.C.-X.X..{!..8.bG+....$.Y.I..I$.K..\..K..r..-..<F.NH......;9@.E4...~.M$.^{...2..|.Cv9...W.....*......i..03[..|".<..,-......l.x1oX1(b.s.q...[..uU............J..}{..8E....%......z.F......ko3.K.3+jI9..z..&re.s.h..O..vTI..#v=]7.2..j...L
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7623
                                                                                                                                                                                                                                                                        Entropy (8bit):4.991413134075461
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:FnnmJC+8XYI2U2W1tLY7qY75WqR+9y91tvWrqxV:w0+8SXZ7J7U9y9erY
                                                                                                                                                                                                                                                                        MD5:8B4416E7809479442420E7222D1B457C
                                                                                                                                                                                                                                                                        SHA1:C7ACB9AC914364BB65D4D14B813AE2534999C911
                                                                                                                                                                                                                                                                        SHA-256:36A18BEC72A0DCB21323B1151E5BA3AB0252B048D4B2CE9E2EB3A150A50AA9B5
                                                                                                                                                                                                                                                                        SHA-512:7FC6DFF1405A795EFFC8A7B9B3937CE769194A4D54A8B8A3D12E13CF7996BD03E3D2CA06004B525CA548FDB52912549E33A614473C5E145023F48393A97363AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/4f832e9c78a6f59c1bd7207fc30e925f.json
                                                                                                                                                                                                                                                                        Preview:{. "championship_info_logo": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/c659c0fdaad69f17a2a6ac765b7cb85a.png",. "secondary": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/c659c0fdaad69f17a2a6ac765b7cb85a.webp". },. "championship_info_speaker": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/53887327f64ca8ece64b79631a656e1d.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/53887327f64ca8ece64b79631a656e1d.webp". },. "championship_info_cup": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/6890b0a654f18c02528a287ec7b7c6bf.png",. "secondary": null. },. "championship_info_decor": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/0914f06e0b9313314c4357e42f584021.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/0914f06e0b9313314c4357e42f584021.webp". },. "championship_info_flag_france": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/710853aa8640cf4cbbab
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11491
                                                                                                                                                                                                                                                                        Entropy (8bit):7.960456707200805
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:9cOf3ScHiaHgWZow1IA92Zzhh9gILbmloUU8aAMMXwoevxvYmTubr6+jh:CCicHjH51S9hh9gubmlSjMXUvVmb2a
                                                                                                                                                                                                                                                                        MD5:3FFA5FE5672925459D4C396888B522E7
                                                                                                                                                                                                                                                                        SHA1:8973F6325920D1A8B6B39B43A65784B0074042B5
                                                                                                                                                                                                                                                                        SHA-256:61D62AA1BC03371E0DFB5C81C4AA2A556B5F55FBCD9E95990C38E1A96FD9C895
                                                                                                                                                                                                                                                                        SHA-512:7563D9562B7EB47B940A383E07B3C89DA9D95181219368AAA1149FBE11CFEC45FEBFF74B588469029F07154B8421B80ED83F70E4CC51C2954A7492DCC0372B90
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//eelbIlq9Iv4Hg9WPSHwuqNij1eo.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv............"..........5.....................................................................y..W.u..<h`.1.....%........dk..V...`;._G..F....m.b.T...w...J-.XyQ._ 3..6...mE.y.n:..bTs.>+...HB.[BK.......4......1Q...w.e.V.y..ne..8.."....uL.rX8K.s......(..(..._@A.a.Z...,qb....=..[...U...i.0..#`....3MJ._...,/.F.U~.7z..2.G-U.".|..\....?`._.Z...:3.24...P.bD..._.`j..X....c....R..~A]zn.>..y....?..7....u..._.b.@i..........lN.q0..@zia..f^...j..\.$p...V..R.....y...E..]....g;~v.2.O?v'.........^'.)....I}....&#.....g....D..*m.....9../W*w.....}.6..;.&.W....vV.....T{...C.....g.....|..>....-k..+.|....c....F.....*.lhG`Tz.@..-..f3.S..`l.:JG.........yQ*..8.~..$..y..(..H..0(H.l.-}.sA.wp.....Nwp.........O..y.j.L..1..b.....S$."YQ....S..z%.J...-2Qfe.2..m..C.z!.m..U..-.T.E.S..-m\.h.0..d......V......>....ep..gr.V.M....U74.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):75688
                                                                                                                                                                                                                                                                        Entropy (8bit):5.353841600906892
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:4XzapYgilKqkflkIKcFCpHqchrDsn2OCxVUqoeQOjCn:9XiYlaHoeNjCn
                                                                                                                                                                                                                                                                        MD5:84BC2E6E3340C2D4CC98E7C0709265CE
                                                                                                                                                                                                                                                                        SHA1:32CB1E9D427D135B5965214AD29A3A7B4D20F412
                                                                                                                                                                                                                                                                        SHA-256:8F07EA466FF52359202676E0C29F99854648E7D4920203D709CFD8A4DAE653A5
                                                                                                                                                                                                                                                                        SHA-512:0D3D95FF04080782FC408A9D25D372ADA88A4CA2C88CEF73BEFE3C331DAE37AD831FAE6612F9B493126E271CFB7CC448BC6C99D1278F5F241D979B2EF143D832
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/
                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta charset="UTF-8" /><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="black"><meta name="mobile-web-app-capable" content="yes"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="theme-color" content="#ffffff"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" /><link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' /><link data-optimized="1" rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=c2449" type='text/css' media='all' /><link data-optimized="1" id='fontawesome-pro-css' rel="stylesheet" href=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6964), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6964
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2564967395002355
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:yj33VeA9Ha6shuYWaWwnWJ3vQyVPQzgSvO1Rx+Tkm:83VeAZa6bYWaWwnWFQyVPigHx+Tkm
                                                                                                                                                                                                                                                                        MD5:A0EBDA26333726741759DD3A9C19E267
                                                                                                                                                                                                                                                                        SHA1:31610F0EB859064ADD55617C89F727027146DCD4
                                                                                                                                                                                                                                                                        SHA-256:410A5884FDFAE96AD92FFD94B188A6DD6DD4A88ABD56083F3F2EBEA5306F6B17
                                                                                                                                                                                                                                                                        SHA-512:588E3F6AFB4559B19D28991C51E7C834FA9195B4C1BBB426B8D9ABCCFA599D47FC372C6ABA4AE9D40CB0F9C5D8AFFFA7350C52B77EB8690B7541CD661809F841
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[69],{783:function(t,e,n){"use strict";function r({id:t}={}){t&&(!function(t,e){var n=t.amplitude||{_q:[],_iq:{}};if(n.invoked)t.console&&console.error&&console.error("Amplitude snippet has been loaded.");else{var r=function(t,e){t.prototype[e]=function(){return this._q.push({name:e,args:Array.prototype.slice.call(arguments,0)}),this}},s=function(t,e,n){return function(r){t._q.push({name:e,args:Array.prototype.slice.call(n,0),resolve:r})}},o=function(t,e,n){t[e]=function(){if(n)return{promise:new Promise(s(t,e,Array.prototype.slice.call(arguments)))}}},i=function(t){for(var e=0;e<w.length;e++)o(t,w[e],!1);for(var n=0;n<h.length;n++)o(t,h[n],!0)};n.invoked=!0;var a=e.createElement("script");a.type="text/javascript",a.crossOrigin="anonymous",a.src="https://cdn.amplitude.com/libs/plugin-ga-events-forwarder-browser-0.2.0-min.js.gz",a.onload=function(){t.gaEventsForwarder&&t.gaEventsForwarder.plugin&&t.amplitude.add(t.gaEventsForwarder.plu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x274, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10932
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9539255425351305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:2ct8dU5PH0QCFxHRfodtv+euEhoTppb6rIYoBJqi+/ZYRD4E1641xK:JtC0PUQCFxhwVOppWrIYoXnDr9M
                                                                                                                                                                                                                                                                        MD5:566E986C01CE360BDBAFB044F889B4FF
                                                                                                                                                                                                                                                                        SHA1:09468FCD523E9A626C2845508BC022756BBFAEA0
                                                                                                                                                                                                                                                                        SHA-256:084A3D4688EAF544A46C4244A7C626B09CA4D416D2AE9014C2D61721AB10A1E6
                                                                                                                                                                                                                                                                        SHA-512:3D4C95C89E82E9FCC438B1D29ED224BAB0467A59AA28EB5A4D8930417A3F3C0B935080A58531FCC75A9307B56159938AB89DA1E92CC6D6043EF99D40280974FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//eC7d7caUKi1dJuRdWPK8b8Hkpz5.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........4.........................................................................k}..we..T.r:....)9;yz.O.....v.Y7R.....x..:.k......f......-..Oqfz.c.H...SiG.....#..1ay..I...16..k .I#3..x......[..u.....i#X.r..O.?...bN..#S/..D......A.D0....,Y.wN....zz.....].....XaG.S)%..~.. ...w.S.]..o".6..Fx.o....(..-c.)....:DzQ.I.|.@,.C.,2#...}...I.zm..v.@f..=T...(-G-.;8.Q.Ne.ei.W...V......8.....v.Il..5..}.9\ov..*.F..Z)eA}r......8....n...b...D.,..`!;;.....V.8=.a..Z.L..5..2i=i.4?3.`.I.IJd...K.V....hn=u..scT...._...G.^...=.h....{r.oY_fj.-...D..n.C.a.O.S../...qk.#..#+...|q=..=rS.<.!..bB....3.W..._a....A=.g7..@.O..l..nn..0. .h....s{...I^.@..M.8$+."..t. .B...`.'.#.\.#.j....4?K.~.Ih...[.Z.DH2g...k..k....C...p....9.Dd.rq..J.9.&.o....K.....tr}G.M...'.3.N|y...d.>.\...t....'M.../.R.\`lG'.6b.0.v.@.r.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (556), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):556
                                                                                                                                                                                                                                                                        Entropy (8bit):5.094309903146547
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:S24yuk7No8EEtNo8EOt0B1TuNABFVk2Get7NABJjWN79INXx9INR8vq:StyJNoiNos0bTuNAfVhNAONJINTINRp
                                                                                                                                                                                                                                                                        MD5:7758F56417DE4F4EE09E88A3BCEAA386
                                                                                                                                                                                                                                                                        SHA1:A5E6C646CB656178BE3517CE9E063FE7F1AEF9F9
                                                                                                                                                                                                                                                                        SHA-256:64D67EF61696FD965CAFE76D656102F60546EAAABB6B742C6712D760026ED11E
                                                                                                                                                                                                                                                                        SHA-512:DA1E4BCF73E86175CB3C781D97CF048A1B45DB1A790FD5AB4FB27DE5D58F871917CEDE8F79D232420F6163220733BAB96EC2C6967A184BA933C52E631752D410
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/76b60bbb.css
                                                                                                                                                                                                                                                                        Preview:.block-page-background__img[data-v-6270b0b2]{width:100%;height:100%;-o-object-fit:cover;object-fit:cover}.block-page__content[data-v-fc94770a]{width:23.375em}[dir] .block-page__content[data-v-fc94770a]{padding-top:1.875em;padding-bottom:1.875em}.block-page__ico[data-v-fc94770a]{display:flex;align-items:center;justify-content:center;font-size:4em}[dir] .block-page__ico[data-v-fc94770a]{margin-bottom:.23438em}[dir] .block-page__btn[data-v-fc94770a],[dir] .block-page__subtitle[data-v-fc94770a],[dir] .block-page__text[data-v-fc94770a]{margin-top:.9375em}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3605
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6396402158844525
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YYHjWlo4IiEDD4xf2tQXSJq4HPQ7CVlinJ3lNaQbCZzHR8/+TwD0/x0:VjWlsMf2tISJtvQ7CunJVN1bCVrwMK
                                                                                                                                                                                                                                                                        MD5:20D18BB5241284C562B376C9B133ECD4
                                                                                                                                                                                                                                                                        SHA1:F542CD0122F3796C12B08D7B78926E41D8405235
                                                                                                                                                                                                                                                                        SHA-256:EB038EE2A2E14792361DBD5EDFD97965B72FEF283D04EB974A3AE2E359FECD6C
                                                                                                                                                                                                                                                                        SHA-512:65400109D06B37D2BF11ED904F6BCFB4DFF67B5B1240C410480B621ABE0B0FF88C184E5723CEEE4C435C274F26AB228A422668A9E87084763229FFBE92A9F2FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_statistic_game/en/dictionary_fb5b0dc6d9bad13131a5b5e9c0817bee.json
                                                                                                                                                                                                                                                                        Preview:{"statistic_game_1":"Aces","statistic_game_10":"Max pts won in a row","statistic_game_11":"Assists","statistic_game_12":"Clearances","statistic_game_13":"Kicks","statistic_game_14":"Inside 50s","statistic_game_15":"Kicking efficiency %","statistic_game_16":"Errors","statistic_game_17":"Shots","statistic_game_18":"Penalties","statistic_game_19":"Goals during powerplay","statistic_game_2":"1st serve winning %","statistic_game_20":"Possession %","statistic_game_21":"7-meter throws","statistic_game_22":"2-minute suspensions","statistic_game_23":"Free throws","statistic_game_24":"Biggest lead","statistic_game_25":"Max. goals in a row","statistic_game_26":"Yellow cards","statistic_game_27":"Disqualifications","statistic_game_28":"Goals in last 10 minutes","statistic_game_29":"Ball possession %","statistic_game_3":"Break point %","statistic_game_30":"Points from own serve","statistic_game_31":"Points from opponent\u0027s serve","statistic_game_32":"Win on own serve %","statistic_game_33":"Win
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                                                                                                        Entropy (8bit):5.585756362722553
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:6D+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwqfDuExjGx:6D+5AQHAray48f5JMYHIqqfDu9
                                                                                                                                                                                                                                                                        MD5:2EF71BE86D0267EED2D52CBD638C0D4E
                                                                                                                                                                                                                                                                        SHA1:CC277A7A6B379D3016B61655CDA5431783888AEC
                                                                                                                                                                                                                                                                        SHA-256:D30D539FDF5836C067909ACDBDCA97A1621280EEDEE01DC99EDB9C35CCCA196D
                                                                                                                                                                                                                                                                        SHA-512:2179FEB46E29CC41D226D948EF30547146411D73FCB9FE0761FECA1CF3D8D2DC04CF5CB466CD5E63819B210782D6DEAC56D0019C389F4EE0F4B64D1A58549C92
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*1736482927,,JIT Construction: v1019249042,es_LA*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6964), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6964
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2564967395002355
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:yj33VeA9Ha6shuYWaWwnWJ3vQyVPQzgSvO1Rx+Tkm:83VeAZa6bYWaWwnWFQyVPigHx+Tkm
                                                                                                                                                                                                                                                                        MD5:A0EBDA26333726741759DD3A9C19E267
                                                                                                                                                                                                                                                                        SHA1:31610F0EB859064ADD55617C89F727027146DCD4
                                                                                                                                                                                                                                                                        SHA-256:410A5884FDFAE96AD92FFD94B188A6DD6DD4A88ABD56083F3F2EBEA5306F6B17
                                                                                                                                                                                                                                                                        SHA-512:588E3F6AFB4559B19D28991C51E7C834FA9195B4C1BBB426B8D9ABCCFA599D47FC372C6ABA4AE9D40CB0F9C5D8AFFFA7350C52B77EB8690B7541CD661809F841
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/analytics-5f4acb41.js
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[69],{783:function(t,e,n){"use strict";function r({id:t}={}){t&&(!function(t,e){var n=t.amplitude||{_q:[],_iq:{}};if(n.invoked)t.console&&console.error&&console.error("Amplitude snippet has been loaded.");else{var r=function(t,e){t.prototype[e]=function(){return this._q.push({name:e,args:Array.prototype.slice.call(arguments,0)}),this}},s=function(t,e,n){return function(r){t._q.push({name:e,args:Array.prototype.slice.call(n,0),resolve:r})}},o=function(t,e,n){t[e]=function(){if(n)return{promise:new Promise(s(t,e,Array.prototype.slice.call(arguments)))}}},i=function(t){for(var e=0;e<w.length;e++)o(t,w[e],!1);for(var n=0;n<h.length;n++)o(t,h[n],!0)};n.invoked=!0;var a=e.createElement("script");a.type="text/javascript",a.crossOrigin="anonymous",a.src="https://cdn.amplitude.com/libs/plugin-ga-events-forwarder-browser-0.2.0-min.js.gz",a.onload=function(){t.gaEventsForwarder&&t.gaEventsForwarder.plugin&&t.amplitude.add(t.gaEventsForwarder.plu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3782
                                                                                                                                                                                                                                                                        Entropy (8bit):4.967769480298278
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:6O1lkAUURapFZzYQCYzv035BSFWpkDJt4gUMxZIxgiNgicaAn:6O1lkAU6ap0QCYbASFWpkX4gUMnIxgi6
                                                                                                                                                                                                                                                                        MD5:26FDC17550200FBD21838255F82F8AA5
                                                                                                                                                                                                                                                                        SHA1:17F483C434918BD643C496390BF6D02410D1FE61
                                                                                                                                                                                                                                                                        SHA-256:78E7C7477616E0F49ADCFACE0C765D44ED189FDBE58D7F03C87E767904E8AB12
                                                                                                                                                                                                                                                                        SHA-512:BC9813AFD69548FBF97E8F5EDD898234C4B2BD57BE6014F9D83B453B6B7DB3BDFBDC142B5D0BCD4D191DF028AABE880271900E0C557D812B6755D217A3B7D3D8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/js/bundle.js?v=1.10?v=0.73634500%201736482990
                                                                                                                                                                                                                                                                        Preview:const get = e => document.querySelector(e);.const getAll = e => document.querySelectorAll(e);...get("#open_menu").addEventListener("click", e=>{. e.preventDefault();. get("#menu_container").classList.add("open");.}, false);.get("#close_menu").addEventListener("click", e=>{. e.preventDefault();. get("#menu_container").classList.remove("open");.}, false);...const callback_error = e =>e.src='https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png';.var lazyLoadInstance = new LazyLoad({. treshold:0,. callback_error:callback_error,.});..function setCookie(name, value, mins) {. var expires = "";. if (mins) {. var date = new Date();. date.setTime(date.getTime() + (mins * 60 * 1000));. expires = "; expires=" + date.toUTCString();. }. document.cookie = name + "=" + (value || "") + expires + "; path=/";.}..function getCookie(name) {. var nameEQ = name + "=";. var ca = document.cookie.split(';');. for (var i = 0; i < ca.length;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):158693
                                                                                                                                                                                                                                                                        Entropy (8bit):4.436965122801804
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:5nzogWFrHAgb80slPeIHjDdNr3m9b+eHtgJDj7Nck/E:pyVce8zwicwE
                                                                                                                                                                                                                                                                        MD5:06B5E2F75F4506A42E3C18F558B695C9
                                                                                                                                                                                                                                                                        SHA1:E0437AD8A3D29716C15DE025A19B2CF81B027B2A
                                                                                                                                                                                                                                                                        SHA-256:0B52A5F2CF9CB21344D491B65AB0E8499170FFE8F72D840D39D0343557480047
                                                                                                                                                                                                                                                                        SHA-512:B6C0161B10BFEFB34059CAD0533EEEA9560B1BD97D8C9ADC080D422F832DD49DAE761157BF930EC3F5F6D13F996F5B61A97B09146BF03D49D1CA9C54A4E350EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 16 16" id="account-discount"><path d="M6 6.5a.5.5 0 100-1 .5.5 0 000 1zM10 10.5a.5.5 0 100-1 .5.5 0 000 1z"/><path d="M14.9 8l.7-2.2c0-.2 0-.4-.2-.5L13.6 4l-.7-2.2c0-.2-.3-.4-.5-.4h-2.3L8.3.2a.5.5 0 00-.6 0L6 1.5H3.6c-.2 0-.4 0-.5.3L2.4 4 .6 5.3c-.2.1-.3.3-.2.5L1 8l-.7 2.2c0 .2 0 .4.2.5L2.4 12l.7 2.2c0 .2.3.4.5.4h2.3l1.8 1.3a.5.5 0 00.6 0l1.8-1.4h2.3c.2 0 .4 0 .5-.3l.7-2.2 1.8-1.3c.2-.1.3-.3.2-.5L15 8zM4.6 6a1.4 1.4 0 112.8 0 1.4 1.4 0 01-2.8 0zM6 10.8a.5.5 0 01-.7 0 .5.5 0 010-.7l4.9-4.9a.5.5 0 01.7.7l-4.9 4.9zm4 .6a1.4 1.4 0 110-2.8 1.4 1.4 0 010 2.8z"/></symbol><symbol viewBox="0 0 448 512" id="alerts"><path d="M224 512c35 0 64-29 64-64H160c0 35 29 64 64 64zm215-150c-19-20-55-52-55-154 0-78-55-140-128-155V32a32 32 0 10-64 0v21C119 68 64 130 64 208c0 102-36 134-55 154-6 7-9 14-9 22 0 16 13 32 32 32h384a32 32 0 0023-54z"/></symbol><symbol viewBox="0 0 32 19" id="angle"><path d="M15.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14877)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14878
                                                                                                                                                                                                                                                                        Entropy (8bit):4.945172139739226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:e84bwtJzT5/JVdDzxwX2ngR7j0dhBYqOWyOKVeY63M9xwApwZU:zz5/r1xoR7A5wWTa
                                                                                                                                                                                                                                                                        MD5:7C05D245E68BA897B6BC9270ABBDCA6F
                                                                                                                                                                                                                                                                        SHA1:5E8041F3E444B6B821286750F157419F4A11D5E8
                                                                                                                                                                                                                                                                        SHA-256:233EBEEEB9AF5C2731297FCAADDF21B540A0CF07E32E922A2F8269A668C9920E
                                                                                                                                                                                                                                                                        SHA-512:F2565B988B9B64EA0387550C8FAB4A17625314B5389D76514834FC650644AE4C8B4C15A3A97AF96BE3AE4A7D7617BDFBCBFBB2F97DBEA7908ED8C5C44379E51A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/CJ4yvdkj.css
                                                                                                                                                                                                                                                                        Preview:.swiper.swiper-horizontal[data-v-b8ee5159]{touch-action:pan-y}.swiper.swiper-vertical[data-v-b8ee5159]{touch-action:pan-x}.swiper .swiper-wrapper[data-v-b8ee5159]{box-sizing:border-box;display:flex;height:100%;position:relative;width:100%}[dir] .swiper .swiper-wrapper[data-v-b8ee5159]{transition-property:transform;transition-timing-function:var(--swiper-wrapper-transition-timing-function,initial)}.swiper .swiper-slide[data-v-b8ee5159]{display:block;flex-shrink:0;height:100%;position:relative;width:100%}[dir] .swiper .swiper-slide[data-v-b8ee5159]{transition-property:transform}[dir] .swiper .swiper-wrapper[data-v-b8ee5159],[dir] .swiper.swiper-android .swiper-slide[data-v-b8ee5159],[dir] .swiper.swiper-ios .swiper-slide[data-v-b8ee5159]{transform:translateZ(0)}.swiper.swiper-vertical>.swiper-wrapper[data-v-b8ee5159]{flex-direction:column}.swiper .swiper-slide-invisible-blank[data-v-b8ee5159]{visibility:hidden}.swiper .swiper-lazy-preloader[data-v-b8ee5159]{box-sizing:border-box;height:2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4062)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4189
                                                                                                                                                                                                                                                                        Entropy (8bit):4.989986835330868
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:RlM3Q9O9d9t/qMRPVjVqV7A9935SFfqxE37KZdBwarkBd/1QW:RlM3CO9d9t/7ReAVSTyKdSW
                                                                                                                                                                                                                                                                        MD5:7BEB6B309A218A6655BFB0F3C2D6E453
                                                                                                                                                                                                                                                                        SHA1:C57DD2199ED589724913A0E393D931CC53850D17
                                                                                                                                                                                                                                                                        SHA-256:4E07E14DFBC158DBC53EE0C2EE4C32A52A74A6BA7BE131C64F2EDA38E5B92961
                                                                                                                                                                                                                                                                        SHA-512:61491A408A33826E3ECD2401C47FE8AD2CCBCF6EEEE725C20888F5F5EEDE5D20269ECC6EBCDDAEBEBAD23B848CE2A2375393B3EAE1A9EDFB2F06A464DA29BC3D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/dark.css?v=xyz
                                                                                                                                                                                                                                                                        Preview:.blog-description,body{color:#fff!important}.module .content .items .item .poster,div#single,div#dt_contenedor,body{background-color:#292929!important}h1.h1titlecc{color:#292929}footer.main{/* background:#232323; */margin-bottom:0!important;padding-bottom:90px;}.comment-respond h3{color:#0dcab6!important}ul.linklist li{background:#215a55!important;border-color:#215a55!important;color:#fff!important}ul.linklist li:hover{background:#292929!important;color:#35b1a6!important;border-color:#292929!important}ul.linklist li.red{background:#e41202!important;border-color:#e41202!important;color:#fff!important}ul.linklist li.red:hover{background:#800900!important;color:#fff!important;border-color:#292929!important}ul.linklist li span{color:#fff!important}#searchdiv input.s,.comment-respond input[type=submit],.comment-respond input[type=text],.comment-respond textarea{background:#383838!important;border-color:#272727!important;color:#fff!important}footer.main .fcmpbox{border-color: rgb(64, 67, 67)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 3353
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1640
                                                                                                                                                                                                                                                                        Entropy (8bit):7.886575265865702
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:XystR6iyZFgXVuW4jGWWedLeA950ut6fKNpjevyl7Z:istejgXP4jsedLX950utoiGm
                                                                                                                                                                                                                                                                        MD5:2BF47F8358133BE7BE879CBC85E799E2
                                                                                                                                                                                                                                                                        SHA1:5499DD34DB5BA521A5A7CA5EEB146AC9DE2225A9
                                                                                                                                                                                                                                                                        SHA-256:F84745F9FD2B67196F41D40D48E76BF599EA416927654E2E6DFC0F9E3B76CED4
                                                                                                                                                                                                                                                                        SHA-512:B1D35DA30B11A96D870D967BD2EB7A32197DACFDD22EB73FBCA5E34F7B7834D4AE04C7004B6C8C2B9C3531EE5905DF757EA046799F1C8B3A532730B6904BC9F6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://v3.traincdn.com/genfiles/cms/152-495/desktop/media_asset/023b82537b5c5fa4a9cc627e295e7e95.svg
                                                                                                                                                                                                                                                                        Preview:..........u.Ko.I...|....Hv.......V+....V...!.H...&.......H...U....kX.{.......z.9..}7l......I.....;}........k.dw..w....z.Y.zX...O'..t.....jM.ahs.._..wo....G...vw..Z....'o.n../=4..E..O_u........f.....?...u..k..Mo.ywd...z.].............z.3.~.......7..r....p.qz.....%..G.j..W.........'......v....n.c8.7..0Q..........<..w...a.l//.n.;.....nO.z....sk..\~.nnc..7#|...?..~..X.b...:...../..{.g.KN.B.-..A..>..lp..l..LV::.=t.xf25.b..<3Z..}..*T. ..L@...t...Q....g......_JHG..J....*)i..*1..Q..O.f...Y...|.7....bp)+..GN..q3.{.5.(..\..'...3b.V<.....vt..Fc$.]o......Q6y......y....]...h..).s).92...PGJ|7.....8.Y..R....j.P5..ft..A....L..p3.@..G...}".:.<..nE.=:]t.nT.#q..6.h.(..%G...n. .8A%.A~....lp.$=P.?.@!.\....|..J..x.....X.r.....|>..x..$.D$..,Q.#....0...\....6.y...D.x.F...rI...P.([...G..&U.....=..Y.a.I)m...........$.++V.(..m.h........U....&..%yG(..-J....[A......%./......c.#.(. 8....#S|.......$.Xb..W4{.%O3.....dyr..9....2R'.'..>.(.5j..uNMc...u.....(/3.u.'..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 118 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):27011
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989176071440749
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:YpJsa4a1GevchexDoskOZ52w1M2GtDgJy1qid:YpJs9apcUxUskOZ52sM5N1qid
                                                                                                                                                                                                                                                                        MD5:F66FDB8E43A765925BB1C53743767948
                                                                                                                                                                                                                                                                        SHA1:074143D5924FF06A9EE3CAFFC97DBA93A948F2D8
                                                                                                                                                                                                                                                                        SHA-256:21D593821D7CE46AB313BB3E270AC5D1044FBC3D15A54B857A0D0BAA0D5262D2
                                                                                                                                                                                                                                                                        SHA-512:AAFB89F67C9B3191606199159696C5FF2974346FC1A94A422C184C786F2E6B06FC59AED35F53A9E5D40949E53EA86A38A351CDA414D6DBCBD8E006F32644946B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...v...@.....i......tEXtSoftware.Adobe ImageReadyq.e<..i%IDATx....\gu.....\..Y.eY.%.....%`.\...._ .aXo%.q....d..EX..f%+.E.E.Bx.q....qL...-.d..sw.Ug>..}.NS]......-.o.U...U.....=.... ..9.A.._.C.##...=oy..7.x..S.x..s..I..JA.R.|......z.j......>.y.)....q..h.r......".|..A.....8r....t]....4-<.....[...8.X.c..T+.*.@:.d3.,..e 0,.W.H. .1z&...5..?..k..I..d..."....(...>....ku...X...WJ....P..$.6".E,F..a.5..9.f.~v.....{r......!.!..1x'd...........`W.\or&...G5F.1.....-..5."....\.8.8.$Y...w......#.+zT6...fp.s:.....T..'....(........u.CM.... .Bh.!..c:$E.#P...+.{3`.?.P~l.<bv..U....p..|...G.b.....+.*q..>d{...NAO%....e....X......5>...:.x...@.V.q.;....9.......YA.L#..p..\.[' .5.K*.V.......~..w.....te......e..fa....R.R.r...?....<...SkV..B.V.Z...|.%.n.`.`..J&.lw..EB.8..0..3.JC..'@.O.>..O.Q...c...@..A;U..\.c.n.h.z...0]X-ElL)H.3p*%8...Z.Hb...|,...c.D.......a)..l~#....k}..p'...[R..d..\..F.... .........:..H...7\.......7.t.X(..fS....#:......r.S.Q.Z...I.,..[
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1543
                                                                                                                                                                                                                                                                        Entropy (8bit):4.939480749877943
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:6AJFABK9SABRABSmwlAB1AHlABSFLkJFAB81sFLkBRAB53J+MTABYbABuQABgKA:pABURABGABIAB0IABFyRAB1ABYABlABU
                                                                                                                                                                                                                                                                        MD5:FB4EC305F2DCA822F3888243691D0A8D
                                                                                                                                                                                                                                                                        SHA1:D427BA6DCDC7BE22A4CA6F3D93C4DB307988F6E0
                                                                                                                                                                                                                                                                        SHA-256:0ADC720A10F66CFB69E6786638963B519C2F6DDB32E1A93AE64F06DA5B6E68C5
                                                                                                                                                                                                                                                                        SHA-512:5166D9B183408C3147CA1F610777935DBABEBDC782A55B2A2ED076D509F6B56D9AC2294474839DD9049143F8B30380258A880B7C88607AE0C5A475D0EF882EC4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "partners_event_holiday_banner_garland_turned_on": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/ae958ad92462aa3f23a3a1e90d65375c.svg",. "secondary": null. },. "partners_event_holiday_banner_garland_turned_off": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/475594d1269f6898b0650b41bb36c3b1.svg",. "secondary": null. },. "partners_event_holiday_settings_decor": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/b1f167ce86033e585765fd55287645e0.svg",. "secondary": null. },. "partners_event_holiday_thumbler_decor": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/559e41674421db3bfccf001b964cebcc.svg",. "secondary": null. },. "partners_event_holiday_personal_garland_turned_on": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/272101f889c839bad9c775dcafc99b10.svg",. "secondary": null. },. "partners_event_holiday_personal_garland_turned_off": {. "main": "\/genfiles\/c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2819
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21141311113026
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:3b9cvF4bkQ84lZGFA6vYvj45FLvrUebVRbdtkcoGVRyKIhDDQZRQLcH6yvA6B:LrbP7iFNvYvj45pvrUebVVrX/V8KIeZP
                                                                                                                                                                                                                                                                        MD5:53D726CD1B74F1A50D745EC7D1EF9656
                                                                                                                                                                                                                                                                        SHA1:DB5FB477272153C8FD16EEE534202A8849EE75AB
                                                                                                                                                                                                                                                                        SHA-256:B3E8331306736DA392F89000618FCE596A9A993413421C27EFF5A5ECB4F9A2E5
                                                                                                                                                                                                                                                                        SHA-512:E10F2C69C8897436B0771A07CF9666E0EF3E9772332AA4B2131189C7B88F846948FE2202625C33EADDD1A10398B58D23058DD40A04687A334EFA9D8B0FA213E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=472aa
                                                                                                                                                                                                                                                                        Preview:const get=e=>document.querySelector(e);const getAll=e=>document.querySelectorAll(e);get("#open_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.add("open")},!1);get("#close_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.remove("open")},!1);const callback_error=e=>e.src='https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png';var lazyLoadInstance=new LazyLoad({treshold:0,callback_error:callback_error,});function setCookie(name,value,mins){var expires="";if(mins){var date=new Date();date.setTime(date.getTime()+(mins*60*1000));expires="; expires="+date.toUTCString()}.document.cookie=name+"="+(value||"")+expires+"; path=/"}.function getCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length)}.return null}.const change=input=>{if(parseFl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14491
                                                                                                                                                                                                                                                                        Entropy (8bit):7.964962817930624
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:74oLEVr15raDfXEViJwaoBDctXbc+w1IRiR4Hz8:coLUrKjXx6a5tXbc+LvQ
                                                                                                                                                                                                                                                                        MD5:500D0C3B2CBEC4C4C9D14E9B35BCA9ED
                                                                                                                                                                                                                                                                        SHA1:EFC5E9AEDCE9E01100359EC5A100D39682CA46A5
                                                                                                                                                                                                                                                                        SHA-256:7680B329E6F8088F5EB703468772D11C23DB2C25F2517BFFCDDEE748DA61E0FB
                                                                                                                                                                                                                                                                        SHA-512:667781D26B9E7A5EBED5C9273D92E60053683A76FD5BBBF4BAB4E645B67C61C4B9121BD5ACEC80A07843593B3C42FFEA6C3BC4771EF486AE053548760BAA5537
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................v.....u.aZ...#...#.z,vj... ....:..."B.<c.s.s....S..L.#..."...;...O.v.....e.........&..W.t.a.n.H.`...%....,.0.AU..$.....-.f.1..t.SC.y...=....T.k.79.....'..$..Td...i..x-...^...(..Ni..!3...j..8K..0@.@..y..)..X-...<k...^T;..j*...F.\...8.4.]z......=D:`....T..-..#R..*.6.\.X..`0...( v..R..v.`..#p..:..H......^c...........e.u....U...Q..Qz.........Y....8.U.Uq...L.WKG3cW>.R.........OW..K.U.n.v..|e*.E...5....S....(...........c^s5.3.......<.t..Z>......=..(..0.R..{=.].ns..poA.$.G..).2&.{t..k7<..B.N....=..V,..,.{...t]$.A .z....V@T..d..'...S.......|.T..$...YY.[n..V#^...6....W...8yp..lSZ... B....aK...20.@..{..Io.\7..g.....9.G.sH|%N^y.5....9.-.xQ..z.~P.L...oK..@=....TuBP..(.oP..E..+..ji....?[wSa..>b.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://mc.yandex.com/sync_cookie_image_decide?token=10611.8B2e1qpzGUvjYMLKfXpvRpa26ukVyICt0ZMk4qGpRnJOfeIKMDZxPahV6xCguJ1AH1GRHcuRl3Cjkz-pn0zuQprSh9Z-C1-4sYP3RtlyRpLsQMSKcLpqFMh-pByqxDXel8Mgfyz7GTdo0DbEJaYsS44b3s1AjRKI-8qAhENeEs09ANQJhGpPDRt7HliNm2mXXqc3mx2H2LBrDehEKI5UoOPcUypafA3QTpyR89XDwyQ%2C.B-DSV-xOFmGiznyvdohcVlJAo7Q%2C
                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):245
                                                                                                                                                                                                                                                                        Entropy (8bit):4.913274657102683
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:dkCngh15dI1Br5K8xU4XTt6+I55dI1Br5K8x6X5PvbtVGHhGAn:dk/g1BrnxU4Xe5g1BrnxUNzt+hGA
                                                                                                                                                                                                                                                                        MD5:158D1271AD904E98B54F460BB5B828AF
                                                                                                                                                                                                                                                                        SHA1:2098F50A727CD68E1F5E0FD8D40C0CFDE88FAF43
                                                                                                                                                                                                                                                                        SHA-256:5F250D09BE4BF35AC625FB35FAAE0F664DE6BC43B9AA3525425B3F11895084BF
                                                                                                                                                                                                                                                                        SHA-512:BAE731E0839CA1AA871C8E4E0EE49CA4DC55DBF9137E7C6C6E576F8D71E8A00097A6DC8ADC33264BC8ABF9A74C8DF00530B70C4CB59D9ED7D08E923E754BE6FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "block_page_background_image": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/2a7ee6ca63a1e1ef3d1eae6b650b5059.jpg",. "secondary": "\/genfiles\/cms\/desktop\/media_asset_sub\/16be3ddce67a263c8474bb144bd623b0.webp". }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8744
                                                                                                                                                                                                                                                                        Entropy (8bit):5.006069964155042
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:oq7X8mmq4sp32lKi5mi8jrUmKkKOjJM1ktBslAByZhqV+2p+QvM9pKTp:oq7X8mmqd52kiUfvJM1ktBsOByZh4nMM
                                                                                                                                                                                                                                                                        MD5:C960DF03C02866EB54A219E318DD1CC8
                                                                                                                                                                                                                                                                        SHA1:4D73A58C7006BA85CE94BF057EEEE7F784B266AE
                                                                                                                                                                                                                                                                        SHA-256:13776615027CDF5EE356AB04F8816BA65A9DAEC8ECE425110F71A4BFA61BDEDC
                                                                                                                                                                                                                                                                        SHA-512:55B59CCDC1FEDC9919DBC404122050F7E294AEED46E06B2F4609EE5BDD0B0893CD269A3A0E73029002566931C9D29DC06B64D981164831C4568C7AFC9190C73C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_auth/en/dictionary_3302f5052cd12ca260cd946af7660ff0.json
                                                                                                                                                                                                                                                                        Preview:{"auth_account_access_limited":"Access to your account is restricted","auth_account_blocked":"Account blocked","auth_account_blocked_description":"You have enabled the self-exclusion feature. To restore access to your account, please contact the {link}customer support team{\/link}","auth_allow":"Allow","auth_appeal_block":"Appeal account block","auth_authorize":"log in","auth_by_email":"By e-mail","auth_by_email_or_id":"By email \/ ID","auth_by_id":"By ID","auth_by_phone":"By phone","auth_by_sms":"By SMS","auth_by_social":"Social networks","auth_check_code":"Please check that you have entered the correct code","auth_check_code_common":"Check that the code you have entered is correct","auth_choose":"........ ...... .....","auth_convert_account_btn":"SWITCH TO EUR","auth_convert_account_btn_common":"Switch accounts","auth_convert_account_btn_common_full":"Switch accounts","auth_convert_account_confirm":"Confirmation code","auth_convert_account_repeat":"Resend code","au
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (874)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4078
                                                                                                                                                                                                                                                                        Entropy (8bit):5.09266579303844
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Pen1yuqKi6649JoXpKgMWNwld0mPr6eU5p8WtAffSLN+McRJQCyJHb8JiTgXBMau:Y1yuqKiooogMrgoS0bRJSHbkiTgRxU5
                                                                                                                                                                                                                                                                        MD5:2F26A679E9D54A65E6578E947CC5BDF2
                                                                                                                                                                                                                                                                        SHA1:1B984864AA7B3E28231AC7CEA3C199435DBDC6BF
                                                                                                                                                                                                                                                                        SHA-256:1E3C4BD81A1CD9EE02E42A42802D5C18CBDB3F3A11C0B2732EB11BD12263020C
                                                                                                                                                                                                                                                                        SHA-512:68558C3D19F060650A48FFFCF75BBE522966A5C9049C5C56F96F71405C824E658CFDB9F9790B84EAF90BB4CCE3A7B2BC4F9A4C561067219814F66FC7A224C15C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/hd-api/external/assets/hdf.js
                                                                                                                                                                                                                                                                        Preview:var byteToHex = [];.for (var i = 0; i < 256; ++i). byteToHex.push((i + 256).toString(16).slice(1));.function unsafeStringify(e, t = 0) {. return (byteToHex[e[t + 0]] + byteToHex[e[t + 1]] + byteToHex[e[t + 2]] + byteToHex[e[t + 3]] + "-" + byteToHex[e[t + 4]] + byteToHex[e[t + 5]] + "-" + byteToHex[e[t + 6]] + byteToHex[e[t + 7]] + "-" + byteToHex[e[t + 8]] + byteToHex[e[t + 9]] + "-" + byteToHex[e[t + 10]] + byteToHex[e[t + 11]] + byteToHex[e[t + 12]] + byteToHex[e[t + 13]] + byteToHex[e[t + 14]] + byteToHex[e[t + 15]]).toLowerCase();.}.var getRandomValues, rnds8 = new Uint8Array(16);.function rng() {. if (!getRandomValues && (getRandomValues = typeof crypto < "u" && crypto.getRandomValues && crypto.getRandomValues.bind(crypto), !getRandomValues)). throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");. return getRandomValues(rnds8);.}.var _seqLow = null, _seqHigh = null, _msecs = 0;.function v7(e, t, d) {.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                                                                                        Entropy (8bit):4.258878955939922
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:Ygrz/jUVcjU+Bn+fI/YHsZvCYKyJHrKUjxH6kPtHn:Ygrz/jDjthL/Y0CYhH/lH6kPp
                                                                                                                                                                                                                                                                        MD5:FF2F0C3A642BB6D77D0753CF55F2DFB3
                                                                                                                                                                                                                                                                        SHA1:555D45FF4CE659C0566506684960E875B8B68F38
                                                                                                                                                                                                                                                                        SHA-256:9B7683BBD33E857B6B76708537511894AB652B82EC05031CA290090E05A87D39
                                                                                                                                                                                                                                                                        SHA-512:7FC692B3D988F14629F167C701FD1A427ABCF853F94E95FD50404BF6BE39A98992EEB6B45D0F6CC8A9C6FCE15093F93ED153DE7A6B5348FE43D564BE6C0C4FBA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/blocks-api/api/v1/block/light
                                                                                                                                                                                                                                                                        Preview:{"data":{"id":22,"displayTypeId":1,"templateTypeId":1,"templateId":1},"breadcrumbs":[1,12,14,15,885,2322,16,495,812,985,813,17,18,2186,2300,846,2267,2291,2303,810,944,2211,1090,1093,2191,1002,2242,2301,2256,2251,2287,484,395,2328,2331,2332,2333,474,37,457,459,2213,556,2309,22]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2034
                                                                                                                                                                                                                                                                        Entropy (8bit):4.925261154120545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:yA6yDACHDABG9ABnjUCFA2ZrABHABSTrABST29ABaeAgqABLcABJABg:38h8F7l
                                                                                                                                                                                                                                                                        MD5:5AE237A33D91D2372DB047E2AB3A8880
                                                                                                                                                                                                                                                                        SHA1:FFE52CD5500CCE5FCD44C01DEC3F9FE80C590EAC
                                                                                                                                                                                                                                                                        SHA-256:96FC317CE2439E25E2F551AFF362F8638434F1EE9E8C4F67A58F965610E6A687
                                                                                                                                                                                                                                                                        SHA-512:80E3693084799262B61B3331ACDCC4E7A1C8CE4E59984D20CA82E2065A2A5F65E10ADB3662C426D862174FBFB70C3848803CF2869ED94768F1A85CDE1858D5BF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "header_logo_dark": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/69b8a1c2c9b61895441382795217a7c8.svg",. "secondary": null. },. "header_logo_light": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/023b82537b5c5fa4a9cc627e295e7e95.svg",. "secondary": null. },. "header_logo_decor": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/7bc41c81900518f13703e729be3840a4.png",. "secondary": null. },. "header_logo_snow": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/da2032d498550bec0b6231589ed69056.png",. "secondary": null. },. "header_logo_decor_new_year": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/b4a457a7c9819f10b17babb0699164e4.svg",. "secondary": null. },. "header_logo_promotion": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/14129a887544972399e4c52c614791d0.svg",. "secondary": null. },. "header_logo_royal_club":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2819
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21141311113026
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:3b9cvF4bkQ84lZGFA6vYvj45FLvrUebVRbdtkcoGVRyKIhDDQZRQLcH6yvA6B:LrbP7iFNvYvj45pvrUebVVrX/V8KIeZP
                                                                                                                                                                                                                                                                        MD5:53D726CD1B74F1A50D745EC7D1EF9656
                                                                                                                                                                                                                                                                        SHA1:DB5FB477272153C8FD16EEE534202A8849EE75AB
                                                                                                                                                                                                                                                                        SHA-256:B3E8331306736DA392F89000618FCE596A9A993413421C27EFF5A5ECB4F9A2E5
                                                                                                                                                                                                                                                                        SHA-512:E10F2C69C8897436B0771A07CF9666E0EF3E9772332AA4B2131189C7B88F846948FE2202625C33EADDD1A10398B58D23058DD40A04687A334EFA9D8B0FA213E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=50836
                                                                                                                                                                                                                                                                        Preview:const get=e=>document.querySelector(e);const getAll=e=>document.querySelectorAll(e);get("#open_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.add("open")},!1);get("#close_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.remove("open")},!1);const callback_error=e=>e.src='https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png';var lazyLoadInstance=new LazyLoad({treshold:0,callback_error:callback_error,});function setCookie(name,value,mins){var expires="";if(mins){var date=new Date();date.setTime(date.getTime()+(mins*60*1000));expires="; expires="+date.toUTCString()}.document.cookie=name+"="+(value||"")+expires+"; path=/"}.function getCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length)}.return null}.const change=input=>{if(parseFl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 220x330, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):83535
                                                                                                                                                                                                                                                                        Entropy (8bit):7.941404861750898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:s6uJNow8HdUcIrIWa0L5z2tx6mSpnZSlkch9o2+u7orf9ptyxYT59:X2C52tIn0Llax6LRZ1ccVu0rf3tyY
                                                                                                                                                                                                                                                                        MD5:A4ACD919505DA2D2B145FF523A98F364
                                                                                                                                                                                                                                                                        SHA1:0DCDE8F2E22BA5E5BD4FAAA8E85281793AC6126B
                                                                                                                                                                                                                                                                        SHA-256:7F2E19D18E9409D28473A15B187E9BCA5D434DA35E1B83D8B495BC397F51916D
                                                                                                                                                                                                                                                                        SHA-512:8CD17027E507CD79F7E04DAA1CFBD31F8924AA75ED514EE34AC5B1BDD41C3679309C955AF94F2ABC4EC34C632735B90B551A67D677E3A2356CDA43F952B8FAC5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................J.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..".C!PA...u*T.$u....r+.P..Sk.....d...=m..~Gaig.7..Q.#....{~...k...N:.?.......p.q....r.......>...v..kw......j...7.....,........#...8.....^.w..b*....{._...........1......_Z.8.]^.]....|.*j.Q.....r.:%..6..%.1..q....C^.<d....u......j...W.....[4T...u,.$.t......$..._.C.x....{..:.m1[k.c.3.........b-........t.U'....m......VS2(pF.1.... ...N.W.....+...:!...M....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 170x224, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):55313
                                                                                                                                                                                                                                                                        Entropy (8bit):7.922376911022146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:fZe5jNv686ft3Jne3/ritmCSv+CBMLealYpWZtPocWMEgG+8a0e9a6PgGqy:fAP6f5JG/iqiLzYVMEze9AGV
                                                                                                                                                                                                                                                                        MD5:AC24B6B112BC2DA7EEC0AB1C01A5D07D
                                                                                                                                                                                                                                                                        SHA1:2B793F9DAC8F1522416A3804702504C8E93CA5E1
                                                                                                                                                                                                                                                                        SHA-256:197961140A29C83857012B947F9264E2CEDED1C89CD02BEF0DEFFBABC3B1D38C
                                                                                                                                                                                                                                                                        SHA-512:D766D54520F102565A19FB854F74392AC800D6C0605926D32140CA3F722D1DD9EFA5384D05B456F68E2D55D79A4B55601E507126919C4AE764ADB11B7FEC293E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/off/img/disney/disney-170x224.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.?.9....z.5.......{e....|..._.....9..a.']t}{..[......v...>....<...`..c....O....~.{./.............ON...../a...[w.........!....a...........%.-.....w .|}.{.T...#......m.X.x.....{..^.)^.}..G..............c._...yX.`............n.........-.~g.<?...<......x.n.......[...go.>].>...c...._.].....{.0.....l...=...A.......=..L.....Q.>_.}c}.O..........z~....<g.^../...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9861879650463043
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YALTJyAWR4n:YALhWR4n
                                                                                                                                                                                                                                                                        MD5:A97E785CA7A326CF3E3B55EEB0890E2F
                                                                                                                                                                                                                                                                        SHA1:9BC070629E53C6454702FA4680A3D4C02D29E9C9
                                                                                                                                                                                                                                                                        SHA-256:813FBADB296113682D365BBE15A95A5F30A2344FCB232373E3706E3400427718
                                                                                                                                                                                                                                                                        SHA-512:E63246B84B1D226AA7D90F78529996BC07A2AA82F4F4F6EF544464926BD24D8B4A49C14A7BDD75A77B8C153DDDE65E115B30C0F2DBF7DEBC0FF434026062D2DA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"error":"Invalid request"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):31208
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9770654514446955
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:cRs9resQZTLWMpAIMykYKy8YdvTb3lzRwPk:d9S/WCOY78Yx31zRb
                                                                                                                                                                                                                                                                        MD5:16C20BFF6425552241F82BC0F041030D
                                                                                                                                                                                                                                                                        SHA1:B6EBF954D89F38418F2D95275CAEB589858F3AAE
                                                                                                                                                                                                                                                                        SHA-256:67C66F75B4D1B4879B7129F3CBC533EF84C1E4B07DDEDD282F03A39B56319BD6
                                                                                                                                                                                                                                                                        SHA-512:7A47A5427661F18F799229434C3BF2E182C384A2584856791DC25F4FC4AAC2CA61E87ADF7ED9CF6CA51A37A453C652999A903D6C3BAB8A3F2901EB14E232EC15
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.........................................................................V.."................................................................................DnUl...X$$X.&..q..F..K......."..;....e.G..p1$...c.DQ.0Eh...\.1\...8.`zJ..R...t...%.._.F.A.......UG...h..<.9...#....8.D........b...=.duj....q]v...K>.$...;..E..e....l.....k..P.R...1..5\.8;..g.....U......Z93u..}...}..z.....)..3,.0..Ff.\...5M..5..ON.Bhi..Q.cQTA...t..s.}.k....dk.Y.W.;U...=RR...l.(. M...e. .....>.....-sx]75.mzj0{._+.1.D.W`.I.[..q.5...q._+.rmYd...TU..V.#.i.$...3zJN.v3.w..NY...93....,}..Q..c].....-.....J......eM.......n.-.,...]..B..R..v..M..e.s..\.....]..n..2....N5.b...~...0o....rt|.c....].l..\M~..Z.:.....+..W.....H..^L...d|)&e.EsK.].......+.YK.P.t.L.|Vm.W.+.X...ss.....s..vh..V,...G>..F.*.]&o9......o.4..r._.......w.-EI.w.f.Q].K..x......(,.C....r..9m~].`m..Yrhi{$.Zd/f...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):74698
                                                                                                                                                                                                                                                                        Entropy (8bit):5.318756542801052
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:44zapYgilKqkflkIKcFCpHqchrDsnSOCxVUzoeQOjC7:IXiYluyoeNjC7
                                                                                                                                                                                                                                                                        MD5:9DB3A8AA6C6FD3EF55C4F8DAC50BD1D7
                                                                                                                                                                                                                                                                        SHA1:513A1EA9E2CFC9E6901D79F30B6C7E3BDF96A048
                                                                                                                                                                                                                                                                        SHA-256:F3B1BAA6CFCF18230FED662CB7580590D2350799A851B0951408351844EF3049
                                                                                                                                                                                                                                                                        SHA-512:461A39CFE41A5457A6E9BAE6B429550CAAD25CC1666B3D6C8A136FBE579222A46CCFB988E41F73CD47B3A7B07F8302C6B607DEF9709BB186A8CDC6D13DE4B70F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/fecha-de-lanzamiento/2024/1/
                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta charset="UTF-8" /><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="black"><meta name="mobile-web-app-capable" content="yes"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="theme-color" content="#ffffff"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" /><link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' /><link data-optimized="1" rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=833a2" type='text/css' media='all' /><link data-optimized="1" id='fontawesome-pro-css' rel="stylesheet" href=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2819
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21141311113026
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:3b9cvF4bkQ84lZGFA6vYvj45FLvrUebVRbdtkcoGVRyKIhDDQZRQLcH6yvA6B:LrbP7iFNvYvj45pvrUebVVrX/V8KIeZP
                                                                                                                                                                                                                                                                        MD5:53D726CD1B74F1A50D745EC7D1EF9656
                                                                                                                                                                                                                                                                        SHA1:DB5FB477272153C8FD16EEE534202A8849EE75AB
                                                                                                                                                                                                                                                                        SHA-256:B3E8331306736DA392F89000618FCE596A9A993413421C27EFF5A5ECB4F9A2E5
                                                                                                                                                                                                                                                                        SHA-512:E10F2C69C8897436B0771A07CF9666E0EF3E9772332AA4B2131189C7B88F846948FE2202625C33EADDD1A10398B58D23058DD40A04687A334EFA9D8B0FA213E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=37844
                                                                                                                                                                                                                                                                        Preview:const get=e=>document.querySelector(e);const getAll=e=>document.querySelectorAll(e);get("#open_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.add("open")},!1);get("#close_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.remove("open")},!1);const callback_error=e=>e.src='https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png';var lazyLoadInstance=new LazyLoad({treshold:0,callback_error:callback_error,});function setCookie(name,value,mins){var expires="";if(mins){var date=new Date();date.setTime(date.getTime()+(mins*60*1000));expires="; expires="+date.toUTCString()}.document.cookie=name+"="+(value||"")+expires+"; path=/"}.function getCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length)}.return null}.const change=input=>{if(parseFl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):344842
                                                                                                                                                                                                                                                                        Entropy (8bit):5.428559483994122
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:qXK4V48zNpLeziCI8nY8pTuqDDoMgC+x+oFL3O:qXK4V48TeziCI8nY8VuqF
                                                                                                                                                                                                                                                                        MD5:6A6A9813197B4F330E6B0FB0CEF4259A
                                                                                                                                                                                                                                                                        SHA1:660E975955658F87349828046704668268A8BEBA
                                                                                                                                                                                                                                                                        SHA-256:C1556A953DB086F7D16F380B22CCCAB551068DF039E2265FBB55A853A8065E32
                                                                                                                                                                                                                                                                        SHA-512:5763C336898EFB7CF6612EAB3E321B07D540FF73FBEFA579311B7583384A931D5597FDC49DD65D788E20533F8A1401FCAABEC439D61D959C2A6863360AE49767
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/hd-api/external/01944e73-6c51-766c-8d24-9a939955c266.js
                                                                                                                                                                                                                                                                        Preview:function _0x29629F4(){}var _0x7EACBF=Object['defineProperty'],_0xAB20CFB=_0x05ADD7(_0x29629F4=>{return _0x352B00[_0x29629F4>-69?_0x29629F4<657?_0x29629F4>-69?_0x29629F4>-69?_0x29629F4+68:_0x29629F4-29:_0x29629F4-45:_0x29629F4-33:_0x29629F4-5]},1),_0x352B00=_0x0D68FD2(),_0xB130914=[],_0xD26C15=['=Z{:M','n[Q00/X,O3','g"~h>','_:`6JP;0','e7]v','6S#$[','z;7LW{|m','o)mj{.c[','JY`Dl6B[','W|ea',_0xAB20CFB(-68),_0xAB20CFB(-68),'P%9bX','n+EbtDK','lq&ba&K','N><HHX|;[4','pt#1^6"[CH','X`y_)CCXaH',']`0*,07"wA',_0xAB20CFB(-35),_0xAB20CFB(-14),'jBY?=',_0xAB20CFB(-66),_0xAB20CFB(-67),_0xAB20CFB(-65),_0xAB20CFB(-67),_0xAB20CFB(-66),_0xAB20CFB(-67),_0xAB20CFB(-65),_0xAB20CFB(-67),_0xAB20CFB(-52),_0xAB20CFB(-54),_0xAB20CFB(-25),_0xAB20CFB(-51),_0xAB20CFB(69),_0xAB20CFB(-58),_0xAB20CFB(155),_0xAB20CFB(156),_0xAB20CFB(157),_0xAB20CFB(-16),_0xAB20CFB(158),_0xAB20CFB(159),_0xAB20CFB(160),_0xAB20CFB(161),_0xAB20CFB(162),_0xAB20CFB(140),_0xAB20CFB(141),'!NyRW8*a',_0xAB20CFB(-64),'&{<.S?Ia',_0xAB20CFB(143),_0xAB
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):831
                                                                                                                                                                                                                                                                        Entropy (8bit):4.797336367218987
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YlwhQW1hc1A1hBQTY1hF1h0phpt1urcp1hz18iXphpFurc4n:Ylwvi+wQlaphp/1jPtXphpF14n
                                                                                                                                                                                                                                                                        MD5:5D35C8A9D00341303233A231C1ADECDB
                                                                                                                                                                                                                                                                        SHA1:868DE72AB2E64DBFD609751D6783C978826B39DD
                                                                                                                                                                                                                                                                        SHA-256:FE97545E2DDEB8D2E24EBC21DAAEA02500FA15D9A5B8914B86884AD0AD1419A5
                                                                                                                                                                                                                                                                        SHA-512:F156B7860057E0C8BF33126581A85038F4346EE00492D2FEDCB67B788D51389B51DA6DD58A654098CC1532B1C3D093727D66CBA04D234F9FA6CEA75D1543B2F8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"express_cyber_day_line":"eSports Accumulator Of The Day","express_cyber_day_live":"eSports Live Accumulator Of The Day","express_day_bonus":"Accumulator bonus","express_day_bonus_from_company":"BONUS from {name}","express_day_button_text":"Add to bet slip","express_day_button_text_remove":"Remove from bet slip","express_day_coef":"Overall odds","express_day_hidden":"Hide accumulators","express_day_line":"Accumulator Of The Day","express_day_live":"Live Accumulator Of The Day","express_day_live_unavailable":"Temporarily unavailable. Live Accumulator of the Day is being finalized","express_day_live_vv":"Live Accumulator Of The Day","express_day_settings":"You can restore Accumulators of the Day in the website\u0027s settings","express_day_unavailable":"Temporarily unavailable. Accumulator of the Day is being finalized"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):36157
                                                                                                                                                                                                                                                                        Entropy (8bit):7.980532666412735
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:hI2TbNrvQjnE97EOwCXeLjOQ6gfN+Fqw73h3nlxcwB8Z5Z:hVv6n6wOw5Ljjfw3Joo8ZH
                                                                                                                                                                                                                                                                        MD5:E632EE0B0FA7F7547E78B985E42D77A1
                                                                                                                                                                                                                                                                        SHA1:8F8067865443F53919D9A37C563879EABD285138
                                                                                                                                                                                                                                                                        SHA-256:51C8840306EC0AFFBEE6C1A67E2F5E392A277D3CFDD9AAA5566E4C12F1DF00F9
                                                                                                                                                                                                                                                                        SHA-512:41EB2DE867034B1EEA7E239F611A92591EF7361137F21F766F86010EEEE7CE768E4BBDEB3AB8F32721F89D6756D2071E1FDECA37389E6893C63FC56BBB1A1FA3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//sAq3tJOTj7UQUgV1Mz22BCQvh6S.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................................$ $.5-*-5@99@QMQjj..............................................$ $.5-*-5@99@QMQjj.........V.."..........5..................................................................'.Vz.}...yw...o^Rzy].O{.*'.R.[...r9^VS..rP...|.#.&..wW.R.....{..'.wB{..J.....D..,._..X......\..YL..g.....*S..=[.#-.".....=1HI......S3....h...e...e.. ).-.C(2!..R\W.b.y.O^L....R.U.... .&.?G..YrC.$uO.....HYr)Z.t...".._T..*..C....AXR8.0..y...ax..%C'..pM...k..s..m.....9.C\.E.X.;..Q..%..M.%G`s...`.cjh...."......[!.....J1....1..7.83.i.."...%.8..d..y/<.C..$YJG;..).pn..w@-F$8..<...d.g.u..h..c.l..ybmm*...B.Q_...Z.f3j.Y.u...I7......j..`...5.,.>f....J..|.e..b.3...*2...t.P[njg.82k......T..F.y..k..,XH..h.Q....,E.hQJ..eKk.1G..ZC..QkRY&.)...pe./.1.`..LQ..4@.Z..s..S.0.%&.q...;..H.Wc .g&..<.CN.59z.\p./,...;..,.....25.T-G+...I:|X~G\c.....F..O.N.\....X}\.9...n.N}..X.V..2M.&...d...J.=.^{&#.N.\H\.%...]...T....M..x".~..3..j...L...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):74698
                                                                                                                                                                                                                                                                        Entropy (8bit):5.318756542801052
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:44zapYgilKqkflkIKcFCpHqchrDsnSOCxVUzoeQOjC7:IXiYluyoeNjC7
                                                                                                                                                                                                                                                                        MD5:9DB3A8AA6C6FD3EF55C4F8DAC50BD1D7
                                                                                                                                                                                                                                                                        SHA1:513A1EA9E2CFC9E6901D79F30B6C7E3BDF96A048
                                                                                                                                                                                                                                                                        SHA-256:F3B1BAA6CFCF18230FED662CB7580590D2350799A851B0951408351844EF3049
                                                                                                                                                                                                                                                                        SHA-512:461A39CFE41A5457A6E9BAE6B429550CAAD25CC1666B3D6C8A136FBE579222A46CCFB988E41F73CD47B3A7B07F8302C6B607DEF9709BB186A8CDC6D13DE4B70F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta charset="UTF-8" /><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="black"><meta name="mobile-web-app-capable" content="yes"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="theme-color" content="#ffffff"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" /><link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' /><link data-optimized="1" rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=833a2" type='text/css' media='all' /><link data-optimized="1" id='fontawesome-pro-css' rel="stylesheet" href=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1938
                                                                                                                                                                                                                                                                        Entropy (8bit):4.537266519079963
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YZKd2qBZKEXWYX0PyJIx9cZUyK36B4HvqVPGyQCygHg3h01ClDGTY7qiP4FqpOLQ:Y2BRmYE6JYluOvqQyQGWFGVYpkzBGNsY
                                                                                                                                                                                                                                                                        MD5:BCD32A5014608572070E0DF4FCDE916A
                                                                                                                                                                                                                                                                        SHA1:325F0482302AA9CB12B8C2BE733FE908C083CDB8
                                                                                                                                                                                                                                                                        SHA-256:67EF786D9E95F049C853D4E8A0CAD69BDF25EF11C91C9EB8478A5AF9AFDBB3FB
                                                                                                                                                                                                                                                                        SHA-512:DCCFA1F73E9043191F3994FAB42E7821CEA7045C8694FEC242AE24F5266B78AAEBA7C8C8B34DD3E2E883A8D9A595D77C4F8B68F41F07DB2B31BB8334AB7DDF3F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"support_multi_button_agreement":"Please confirm that you consent to your personal information being processed and shared with third parties","support_multi_button_app":"Contact us on {app}","support_multi_button_app_description":"Ask any questions via {app}","support_multi_button_ask_questions":"Ask any questions","support_multi_button_callback":"Callback","support_multi_button_callback_process":"Callback requested","support_multi_button_callback_process_info":"Customer Support team will be in touch with you soon or you can cancel the request if it is no longer relevant","support_multi_button_cancel_call":"Cancel call","support_multi_button_chat":"Customer support chat","support_multi_button_chat_description":"Ask any questions directly on the website","support_multi_button_clear":".lear","support_multi_button_describe":"Your query","support_multi_button_email":"Send us an email","support_multi_button_email_description":"Ask any questions via email","support_multi_button_email_label
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1171)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1172
                                                                                                                                                                                                                                                                        Entropy (8bit):4.905680565840979
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:8hIYhjh1qGpehmMna7QpChIpCupCnCA57jKHVVChn1shrkn:pDG3+x6
                                                                                                                                                                                                                                                                        MD5:90520F792054197CC32CCD86D177CB4C
                                                                                                                                                                                                                                                                        SHA1:8AB8DC594BF5508831F20A323D4128AFEBD61DF3
                                                                                                                                                                                                                                                                        SHA-256:46F014D7E2C4226F66921A2932F3FD5E20529338BA7C65412A314DDFFC5DDAA9
                                                                                                                                                                                                                                                                        SHA-512:8C6E9DF7746B775A4DB254B3C8BAB76B110D06A90A7526DF28ED64F3D9B6E255D5CC9BB78D0FE75D7462C2319602AA838B4B510A38BFB8D1505E389AD2A950FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/QAatPY0e.css
                                                                                                                                                                                                                                                                        Preview:.ui-games-loader__item[data-v-8bef310e]{align-items:flex-start;display:flex;justify-content:space-between}[dir] .ui-games-loader__item[data-v-8bef310e]{padding:.625rem}[dir] .ui-games-loader__item[data-v-8bef310e]:not(:first-child){border-top:1px solid}.ui-games-loader__info[data-v-8bef310e]{align-items:flex-start;display:flex;flex-direction:column}.ui-games-loader__champ[data-v-8bef310e],.ui-games-loader__ico[data-v-8bef310e],.ui-games-loader__team[data-v-8bef310e],.ui-games-loader__time[data-v-8bef310e]{display:inline-flex;min-height:.625rem}[dir] .ui-games-loader__champ[data-v-8bef310e],[dir] .ui-games-loader__ico[data-v-8bef310e],[dir] .ui-games-loader__team[data-v-8bef310e],[dir] .ui-games-loader__time[data-v-8bef310e]{background-color:currentColor;border-radius:var(--border-radius)}.ui-games-loader__champ[data-v-8bef310e]{min-width:5.625rem}[dir] .ui-games-loader__champ[data-v-8bef310e]{margin-bottom:.625rem}.ui-games-loader__team[data-v-8bef310e]{min-width:9.375rem}[dir] .ui-gam
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1742
                                                                                                                                                                                                                                                                        Entropy (8bit):7.867590677596445
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:CSRFqZugcTeETWyxFJH38rl1nLmzTiotn9Tzlv:hiKTef8JX8D6viotn9TBv
                                                                                                                                                                                                                                                                        MD5:07F85071DEC8DA39AA5CCD9157D8F79D
                                                                                                                                                                                                                                                                        SHA1:2DCC481C6DA8A208CB7814732C60BCACAAD16338
                                                                                                                                                                                                                                                                        SHA-256:5C85130CE1221FB01EC396CF79949C58AB84027C7120AFEC61F5CDADB74A94A2
                                                                                                                                                                                                                                                                        SHA-512:E63A7D11ED67DF96B54A83DBA4E85CB911BAD97BFE069DA0574471C691E307B7F9E1BA90D022283B1EFF316A19ED7C608CB3CC84BAE97B7686C10BB5EB56E4E5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/1a5f8af15e37c3b70f0635cb1a7797e3.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......pHYs..........+......IDATh..XYlTe...l......U*.6.E* ...........O.....61......H|..cx0.B.H..@IA.`A.Q.S,t.mg.l..;w...2SS.3.'9......?......a..........xP......{....d..... ...>...y=y#..y...Y%.V.{..<9....S.....i...elh%...N..<I.$@)@...Wdv.e..;..._.N..l.Jr......^/4.ix7..rT.*..K..BEO..M.....J...+T.]........@a.P...j.........0P..@.<|..*dC..!.~.WZ.d.=...Co Q.....B..-..0...E..p....NJ=$..j#.......f.... .....2;.;T..=....OUT.U.R...y..w4..pV .....vr,.'...?.Yb:....>..3.r.........-!........g'vc...u.*...!.FE.R......n...Z...-A.#...y.......;.6h].{.|..i.....<.......|...%.........kl.>........Pr.I.4.b.d{......9...n.'..ba|.pEF.T.l8...........~........Q.Bt.%..N...m.'8..O....2.8...".h.)v?..Go0..l..(e...L...s..%..6Q@...k...........?.z_z!..1.6GQ..y.a....8..F...A,....=u@ ..o..OY1..A....z[z..}.e.X:.a....o.Z....3..ep.L.5b...b.!l.l......_f]...@......|.^n.Eg..S..'.....{.`e.|.>.Qo....Yzs(..km..Zt....eB.......t!.\.: ..E.e.P...........y{YNPMy.>Y...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (7726)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):299727
                                                                                                                                                                                                                                                                        Entropy (8bit):5.602827687293821
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:XmS9yIJDtxa94GaUsUhNuxc+E3OPoKOUL72jAYqmjC:28JZ49+yNu0eV7vmG
                                                                                                                                                                                                                                                                        MD5:20D6F119EF36A6E82C2019805EED688D
                                                                                                                                                                                                                                                                        SHA1:07727B93DDF87E0A5C2A3DD32166C85BE023FE0D
                                                                                                                                                                                                                                                                        SHA-256:FDA8251F0038E100751A4F2A0F05606E3696174BAEC60A440BE37977F22659DE
                                                                                                                                                                                                                                                                        SHA-512:352DA5411197E353ED8F1F500983D3B0577BB380D27F042CB908ED071F912C5486C13A759E45C4EA44421162A42C4464E65831D8D560C423BAD9FDD893509DD9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-H70E6H8WMK&l=dataLayer&cx=c&gtm=457e5190za200zb878233633
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":10,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","betwinner\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":10,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20419
                                                                                                                                                                                                                                                                        Entropy (8bit):4.946804820127591
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:hrLr0fLSwUj+uZbC445IOhT9TYXw1LyaNuRBCUzi:hvkO+ylRBk
                                                                                                                                                                                                                                                                        MD5:534398DC2C2A65DFE9701A84EFF7C638
                                                                                                                                                                                                                                                                        SHA1:9AE939B4987A4CFC8EB947BC939F7786468ED5BC
                                                                                                                                                                                                                                                                        SHA-256:C31C7C2D72521B73F943956C96A11F779DF8F8CA51FBADB67BD1F141199518C5
                                                                                                                                                                                                                                                                        SHA-512:A9B4995D95EE9BB3F938D1C14332CD3129CE2618C7241C9C79E50EDB08023F1C8F1A1D69870ABAE65258DEA61E6F628BD215E25D9A815E35ABADAB2DD1AC69BD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "modals_welcome_human": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/b7dc8517eef5d11faca635792c644f2e.png",. "secondary": null. },. "modals_welcome_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/9e6685a5166caf5915cb0889ef675798.jpg",. "secondary": null. },. "modals_welcome_line": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/8772b58d4be032f5bfba786b8685fa1f.png",. "secondary": null. },. "modals_welcome_line_2": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/6a868db9747e7b4c1e550c541b14ab5b.png",. "secondary": null. },. "modals_registration_bonus": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/31c3a477e6ebbf7a660bc5ea216919ce.png",. "secondary": null. },. "modals_paybills_out_of_service": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/16c23d3ae5ff742897a27b5efe57314b.png",. "secondary": null. },. "modals_modals_paybills_out_of_ser
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14256)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14257
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7290585647085015
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:JbyLVTHpp72T41mA14rOr8rTK07RjWTV7UTvWBJ4:4pXurOr8re6
                                                                                                                                                                                                                                                                        MD5:DD401C3EE5D1B448D0A8856731936746
                                                                                                                                                                                                                                                                        SHA1:8E676FEB6F679CB2BB779CBA0CA1C36889CCCA8C
                                                                                                                                                                                                                                                                        SHA-256:C193FF63504FC7077B9058E881876DBCA44FBF9F1881662264350E0D204E94E9
                                                                                                                                                                                                                                                                        SHA-512:12B7AAC6A320822C7E6177EAECDB9AB0B91111A119F81669CF4CEFE1794A4E1203E1F65CDBABDEE8E204C3FABC2E4A9F748077B43FE023A57D52550BA0489A68
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/C1wkEXqG.css
                                                                                                                                                                                                                                                                        Preview:.st-portal{display:block;width:100%}[dir] .st-portal{border:none}.s-swal2.swal2-container{z-index:150000}[dir] .s-swal2.swal2-container.swal2-backdrop-show,[dir] .s-swal2.swal2-container.swal2-shown{background-color:Hsla(var(--custom-modal-overlay-bg),.7)}.s-swal2 .swal2-popup{--bg:hsla(var(--gray-100-bg),1);--hsl-bg:var(--gray-100-bg);--clr:hsl(var(--gray-100-clr));--hsl-clr:var(--gray-100-clr);--clr-accent:hsl(var(--gray-100-clr-accent));--hsl-clr-accent:var(--gray-100-clr-accent);--clr-decent:hsl(var(--gray-100-clr-decent));--hsl-clr-decent:var(--gray-100-clr-decent);--clr-strong:hsl(var(--gray-100-clr-strong));--hsl-clr-strong:var(--gray-100-clr-strong);--clr-strong-alt:hsl(var(--gray-100-clr-strong-alt));--hsl-clr-strong-alt:var(--gray-100-clr-strong-alt);--clr-primary:hsl(var(--gray-100-clr-primary));--hsl-clr-primary:var(--gray-100-clr-primary);--clr-good:hsl(var(--gray-100-clr-good));--hsl-clr-good:var(--gray-100-clr-good);--clr-bad:hsl(var(--gray-100-clr-bad));--hsl-clr-bad:va
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2711)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2712
                                                                                                                                                                                                                                                                        Entropy (8bit):5.040613788496052
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:NipMLDL9DcwJ60155yi8/1RLO/ZTtTRo/rDulnhQeiC91:Ni6LDL9DcwJ601Xyi8/1RLOhTtTRoDS5
                                                                                                                                                                                                                                                                        MD5:3BE1462BDAFBEC873DB968C34255955E
                                                                                                                                                                                                                                                                        SHA1:92DA2C725332B3A6D587AD9DC076E1ADE06238DC
                                                                                                                                                                                                                                                                        SHA-256:C36EAFDC0474696906DD25D5DC8899BE0E92A047D544B2F4C4219960EB3A312E
                                                                                                                                                                                                                                                                        SHA-512:A9889DCC9CC9C9211D63679ECC57082BFBD1F3DD13B8F3E6316294A576791C0623DB00D61FF0A46E14B5B4FF45FBD0623699288A75C2D7FBFC856A5CD1610E99
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/KuNweq1V.css
                                                                                                                                                                                                                                                                        Preview:.ui-game-scores[data-v-39f073b4]{display:flex}.ui-game-scores__item[data-v-39f073b4]{display:flex;flex-direction:column;flex-shrink:0;justify-content:space-between;position:relative}[dir=ltr] .ui-game-scores__item[data-v-39f073b4]:nth-child(n+2){margin-left:.3125rem}[dir=rtl] .ui-game-scores__item[data-v-39f073b4]:nth-child(n+2){margin-right:.3125rem}.ui-game-scores__item:not(.ui-game-scores--current) .ui-game-scores[data-v-39f073b4],.ui-game-scores__item:not(.ui-game-scores--total) .ui-game-scores[data-v-39f073b4]{opacity:.65}.ui-game-scores__item--total[data-v-39f073b4]{color:Hsl(var(--custom-total-score));font-weight:700}.ui-game-scores__num[data-v-39f073b4]{display:block}[dir] .ui-game-scores__num[data-v-39f073b4]{text-align:center}.ui-game-scores__inning[data-v-39f073b4]{align-items:center;display:flex;justify-content:center}[dir] .ui-game-scores__inning--second[data-v-39f073b4]{margin-top:auto}[dir] .ui-game-scores--is-asia .ui-game-scores__num[data-v-39f073b4]:nth-child(n+2){mar
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10651
                                                                                                                                                                                                                                                                        Entropy (8bit):7.94558877856653
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:02Wv++KoPkbGA9FSWja3L2R5UZrlPmfRLbUOPc29SmKbZe+8TUvkTYh8PGh:O3Kyqo2I2RqrlPgVbUU9tXMsxPGh
                                                                                                                                                                                                                                                                        MD5:052ADFC4075EB165303C7A8EF453CA3E
                                                                                                                                                                                                                                                                        SHA1:CCBBFA9419BD9035BFED5D6EB5E12DE4D563C7D3
                                                                                                                                                                                                                                                                        SHA-256:9D0C225E500D1B144CC97A59264B19D43C42AD242B05FFF4F854CA9005188E0A
                                                                                                                                                                                                                                                                        SHA-512:B6FEA9831EF0AEF635C4F383351AE22F1BE9FF3CABC51A62B01A525C20BF191EA82205D28AE6867ED272363357D205BAE022CFB2909FE249B5B9DC819E3591A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm..............".................................................?.q....T.........#;n.....;....a.}.@.q%.....w.l=2...R.$......E.tt.J...w.ZMA..g..W..4.".......F.Qh.nj..2....r..B..........zv...$...:(....,..w.....SN,.-V}a.6.m.Z..}_....F..V..+&....y.b..f5.D5Z...=.J...m...js:....;.....A.\..B...A.x.F....6.K.B...b..u.b..d7t..\+a .m.A...B.J...v....o..n..3El5Y3.p...(.3.......`7.3.Q....9...U.;G..N.K..2......nkg.L...+..'..8Z..<. ..].(..\U..B...E..[..X.#.rrNSG.O..!...19...}...z..4..~ywh...5..f.O....pVP..bF.......Gy.m...]Z}N{....B...1..w..9.8..._.e.....2...co..;.2.z..*..b.......8..D.:h..P....f..cSP.x.4...l..........3.O....p*.3.`..G...Fp..A.6Fe......p..M..Dvuj....-.S...:~...j.._..\...~...H.D.../`%u4w.~....;.y...Yw../JWYUp.............................................t..==......:.b..f....u:.~...hm.....Mn...l...:...osX
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6339740759971573
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:ArLKFtLVpn:ArLqpn
                                                                                                                                                                                                                                                                        MD5:F3EBCB298D58A3D31DFEA5093DA6B712
                                                                                                                                                                                                                                                                        SHA1:F2BB999FF286D16C0B23E7895AB97F62C714C84E
                                                                                                                                                                                                                                                                        SHA-256:D54A1C380DBDCB1C26382D82FCE05127CA8BF00D3E15EE7A81FB8977F3D140B5
                                                                                                                                                                                                                                                                        SHA-512:90E9E81338082583C06D946B086B85E2EECBF4D64131705202D61F09B765B49CC292D0970C8035CA63D157A4BDD584CEDCF9DE740B46C19BCAAE1BB25054114E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:console.log("no toronites")
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15066
                                                                                                                                                                                                                                                                        Entropy (8bit):7.963290628358213
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:wL9bj622D9FlDzc0E9vb8cEafC12CY0J11g2:w1M5ngtTs11nJ11t
                                                                                                                                                                                                                                                                        MD5:3864E160B8CA832C3BD398AE49929A11
                                                                                                                                                                                                                                                                        SHA1:3AB9EAF270EC37E96DFB617223FC29AD836088EB
                                                                                                                                                                                                                                                                        SHA-256:45B59FBC6F6924C87831ED4C8736AA511A004CD2E187999C8D79549C44EE318C
                                                                                                                                                                                                                                                                        SHA-512:9923CA30DD44B0645F6648578262A413A6404FE6FEB84507CDD6F5FEAD094E035936BAA51E0795120BF4A28F8EEFE498B6BEFBE2850E575DAA7A7E90D8EC1B40
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5..................................................................X....f.....>:Y.[.....^O'.'O.m.a.fr.|..J.4.T..$.<...GQ}.S(*.7.E.hHH...9&C.....fd..6...E.......Gd..4...t./.Za.L2...i...~..:.<.]....*K...v..............^F"X.v"...DS.r.....v..m.......<Y..l-Z.I%.*.f.....4g)Y......j.......^..b..l...C?@......lq.!....uq.B.q.b..GXUa.L.&k.....K...T.e:PR.y...j]l..<...|..A.@...h.._+..gh.Q.1.J|...5..1hdk..]tP.t.w.9.BD.. .U..M(2.eV.vu:....9...Q...;$v7.1.m|......b..P}...HW.jr(..z(.h8.T..@.#H.v~..7HJ.s.o...Ox.\..&.~G.g]...x..R<.el...I.C.Q..+.t........'..R.."M.7E.n.Ly..%.oL+*.RU_Ek.s-g..}.!.c.../^..u.3....c./....J...s...R......c...bb.Lg.=d..h..r.R=....TzR%...-/........W..........5k.P..m.ri...,.!.T..,.....&b......o..9V^.@[.W.MP.\1.....l.......K.BeGC/.?.p..u.5.....T.6<.Y.b.....5..I^.tZ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):137775
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2177303533571235
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:j0UiXH2DHJjIAG3wvvjE+gjmZVB0teCrmhtG5YGf7BMr3y6MPm+PWKVA2b:SXHUp0qXjE+gjmZormKYGNMrQPb
                                                                                                                                                                                                                                                                        MD5:57EA05EDD18CB35D045CBBE3113B7C68
                                                                                                                                                                                                                                                                        SHA1:D3ED6DF069B70235FD552F22768123F7514885CF
                                                                                                                                                                                                                                                                        SHA-256:AD18BBF2CB29ACC16E427A6AD37C45239EC42F2904837AFA2655E4435F468667
                                                                                                                                                                                                                                                                        SHA-512:1B9515195BB83CFF46EB4377550740333D99180F71F9949267BE016D9EE3F89D298E752E7CBFAD78DA43CDDCB182C3B25810479A9DBA6955B9CD3AB3FD64C278
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see ../../../LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[71],{13:function(t,e,n){"use strict";n.r(e),function(t,n){var r=Object.freeze({});function o(t){return null==t}function c(t){return null!=t}function f(t){return!0===t}function l(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function d(t){return null!==t&&"object"==typeof t}var h=Object.prototype.toString;function v(t){return"[object Object]"===h.call(t)}function m(t){return"[object RegExp]"===h.call(t)}function y(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function _(t){return c(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function w(t){return null==t?"":Array.isArray(t)||v(t)&&t.toString===h?JSON.stringify(t,null,2):String(t)}function $(t){var e=parseFloat(t);return isNaN(e)?t:e}function C(t,e){for(var map=Object.create(null),n=t.split(","),i=0;i<n.length;i++)map[n[i]]=!0;return e?functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15358)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15359
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9801051562703185
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:9rZ79SXp8A12jG616Wza7VUKarSb/TlWXZGR7ZiJyDThD:9J9S58dj711zanbxDtD
                                                                                                                                                                                                                                                                        MD5:58CD21A0FEE9054735A223665D9BB2AA
                                                                                                                                                                                                                                                                        SHA1:9316D51367AF5463F13770C4EA2B21CBAE880C7B
                                                                                                                                                                                                                                                                        SHA-256:67DA2A9CBC87F067BFF6D34198E4D3B99D5E78035E955A80FC8D211F4A2BAAD2
                                                                                                                                                                                                                                                                        SHA-512:FDC57E82DBEB2E5FAFA8B1F42F280B78B5578FC2293893A2F65F85662913BD7312F332912D36714146DBD932186975965A2FF86421ED8D0535FE7D7E925AE085
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/C9Go56on.css
                                                                                                                                                                                                                                                                        Preview:.media-video[data-v-3f6bc536]{display:flex;flex-direction:column;position:relative}.media-video__controls[data-v-3f6bc536]{opacity:0;position:absolute;top:0;z-index:5}[dir] .media-video__controls[data-v-3f6bc536]{left:0;right:0;text-align:center;transition:opacity .2s linear}.media-video__sizer[data-v-3f6bc536]{flex:auto;min-height:0}.media-video:hover .media-video__controls[data-v-3f6bc536]{opacity:1}.media-video-sizer[data-v-3f6bc536]{overflow:hidden;position:relative}.media-video-sizer[data-v-3f6bc536]:before{content:"";display:block}[dir] .media-video-sizer[data-v-3f6bc536]:before{padding-top:56.25%}[data-v-3f6bc536] .media-video-sizer>*{height:100%;-o-object-fit:cover;object-fit:cover;position:absolute;top:0;width:100%}[dir][data-v-3f6bc536] .media-video-sizer>*{text-align:center}[dir=ltr][data-v-3f6bc536] .media-video-sizer>*{left:0;-o-object-position:0 0;object-position:0 0}[dir=rtl][data-v-3f6bc536] .media-video-sizer>*{-o-object-position:100% 0;object-position:100% 0;right:0}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                                                                        Entropy (8bit):4.787533409971485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:2LGXXxJrFAbApCMIiroRUmOc6KW0xRR8CfGf1cRPINDBH:2QXpAbApC8roumVN38Cuf1cRPIZl
                                                                                                                                                                                                                                                                        MD5:C065700C9C8C493403359E1F2BAA10D9
                                                                                                                                                                                                                                                                        SHA1:4630FE729E70BDF63FA7BA6C84EC277FD1F51030
                                                                                                                                                                                                                                                                        SHA-256:1E61F0C82AE82FFCF503FCD4B4C8AE27B32C11E19B882D5D13F3C44364C893F4
                                                                                                                                                                                                                                                                        SHA-512:B2E1C73CB94F5E3CEB35C3662BF4D72BAF800A9A7C64318B1DB07D50E9C885DBD94821EF3B3916D1B8B4FABB8F45CB588834B41C6A8A7F4D2C3E9C3866083EE7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/check-ob.js
                                                                                                                                                                                                                                                                        Preview:(function(){var t="/oldbrowser";if(!(location.pathname.indexOf(t)>-1))try{new Function('return import("data:text/javascript,export const meta = import.meta;")')().catch(function(){location=t})}catch(o){location=t}})();.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 64732, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):64732
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996214242361173
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:t7eoqfowscKVZqwK4JoJpH5pssLbLDFABykg2WgAoQl8KK:NGVkK4WpHMOhAgN9oQTK
                                                                                                                                                                                                                                                                        MD5:3AC5D40D1B3966FC5EB09ECCA74D9CBF
                                                                                                                                                                                                                                                                        SHA1:A69F32357765DD321519889AEACBA5E9CA893BB0
                                                                                                                                                                                                                                                                        SHA-256:3310766B8F58538D07ABDED74A2BABE1ACBE1A3EE820D5B8C8265DA666F4FB0C
                                                                                                                                                                                                                                                                        SHA-512:A88B87D2B8E141236118243F66DAFAC6C9C06FA7858E56FE36B59C7079E8C5969AD46AA7A0EAA81EE79276404FC835F7107765618179D6036D38A263390F02AA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/1/desktop/fonts/Roboto/Roboto-Medium.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2...................t..........................b........`....\..<.....p..@........6.$..8. ..N. ..S[p[.......0..f....^...T....vDv...T...]1.9..A..P........2...Nr8Iv.!.0v...]...y .v\..,.u..A...>.Y."c.(ri.0.. .&..:6..;.U.m...e..}>....g8.b..N}..^..'...E...l..L0<Tm.7T.F..\...z.D..Z...w.0<..gC).>D.V+.pt/...3.s.U.........H<.m.et.U~\Q.G;z.ZX..::"v..\..V....8....{....7.y0...'*9.?.k.....5..L%...(b]`Xv..Jj3.F...W..n...\T.......Vz.`.K2.B..{.../..dica.3...T.h...........^&yfx..wI..)F:...$..aK....=.i>...(.._q._0...(.....(.......-..z.....>.......(.E.k..._....^,...w..IlbS...rB.aLq_.ODA$.zU.).....K..'....lI_R..:%...-.ccd.#V...|U...%.J.~@>fv....."(....Os....v...2....YZG*b.....,.."L..}S?.H.6*.dy.....MZE.%..`>...9.y....Cpy?..j.U.BX..Pk+.x....NS...9%"rnp........+.......!.ef...mW....h~m#...g...`MW7:..,A.A@*.$.DDta....Y.\.N.............8..'Z.D....P...(.T..........?}*~.*..d.H.......l.:Q....gf.&.2..*...:h......x....8w8.....Z.L%c'vf2.%BK..Rhh=+~.:...GDf....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1694
                                                                                                                                                                                                                                                                        Entropy (8bit):4.995694396018022
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:3MgFzv5ZIVxrTpnW8LsVcRWmONnMniWyy8AJElqi:3MgVv5ZixnM8SFVmnS
                                                                                                                                                                                                                                                                        MD5:3E930072BCDBD95D784328ED295A2B43
                                                                                                                                                                                                                                                                        SHA1:BCDFA37717101BEFDC6936A23D66513A5C6A4D2B
                                                                                                                                                                                                                                                                        SHA-256:7ADB923B590188D06AFB0E458CB28643BC757F5E89B3055F4AA8FC1451EA12D9
                                                                                                                                                                                                                                                                        SHA-512:6DFE504C149A9165DA74DA791E5D985C67048C923BB76C103BA609A5753E456716FCB61DF4BF8A3FDDD7875D5B0742E8BDE9FEEA10428F0B78C4941911962FDE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Tc4ByW-n.css
                                                                                                                                                                                                                                                                        Preview:.header-logo-third-party-product[data-v-245585c3]{align-items:center;display:flex;justify-content:center}[dir] .header-logo-third-party-product[data-v-245585c3]{transition:opacity .2s}.header-logo-third-party-product__link[data-v-245585c3]{display:block;height:100%;width:100%}[dir] .header-logo-third-party-product__link[data-v-245585c3]{background-position:50%;background-repeat:no-repeat;background-size:2rem}.is-keyboard-user .header-logo-third-party-product__link[data-v-245585c3]:focus{outline:1px solid Hsl(var(--focus));outline-offset:-1px}.header-logo-third-party-product--is-transparent[data-v-245585c3]{opacity:.8}.header-logo-third-party-product--is-transparent[data-v-245585c3]:hover{opacity:1}.header-logo-third-party-product__link[data-v-245585c3]{min-height:1.75em;min-width:3.75em}[dir] .header-logo-third-party-product__link[data-v-245585c3]{margin-bottom:.3125em}.header-navigation-game-logo[data-v-b8b6e1ff]{align-items:center;display:flex}.is-keyboard-user .header-navigation-gam
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 220x330, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):83535
                                                                                                                                                                                                                                                                        Entropy (8bit):7.941404861750898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:s6uJNow8HdUcIrIWa0L5z2tx6mSpnZSlkch9o2+u7orf9ptyxYT59:X2C52tIn0Llax6LRZ1ccVu0rf3tyY
                                                                                                                                                                                                                                                                        MD5:A4ACD919505DA2D2B145FF523A98F364
                                                                                                                                                                                                                                                                        SHA1:0DCDE8F2E22BA5E5BD4FAAA8E85281793AC6126B
                                                                                                                                                                                                                                                                        SHA-256:7F2E19D18E9409D28473A15B187E9BCA5D434DA35E1B83D8B495BC397F51916D
                                                                                                                                                                                                                                                                        SHA-512:8CD17027E507CD79F7E04DAA1CFBD31F8924AA75ED514EE34AC5B1BDD41C3679309C955AF94F2ABC4EC34C632735B90B551A67D677E3A2356CDA43F952B8FAC5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/off/img/hbo-max/hbo-220x330.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................J.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..".C!PA...u*T.$u....r+.P..Sk.....d...=m..~Gaig.7..Q.#....{~...k...N:.?.......p.q....r.......>...v..kw......j...7.....,........#...8.....^.w..b*....{._...........1......_Z.8.]^.]....|.*j.Q.....r.:%..6..%.1..q....C^.<d....u......j...W.....[4T...u,.$.t......$..._.C.x....{..:.m1[k.c.3.........b-........t.U'....m......VS2(pF.1.... ...N.W.....+...:!...M....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):349
                                                                                                                                                                                                                                                                        Entropy (8bit):4.866481185432052
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:b76XH9H+gh15dI1Br5K8xUdsOX9qq76XHse+gh15dI1Br5K8xUbGT9zn:b+X9HV/g1BrnxU5tF+XH/g1BrnxUbqz
                                                                                                                                                                                                                                                                        MD5:946A6EC7822E4A0488B1B37257A08F44
                                                                                                                                                                                                                                                                        SHA1:64BFCD5D5B44C7F8B99CD9C749FFBDA903156860
                                                                                                                                                                                                                                                                        SHA-256:E25731577D1975202883680E65D61F5CCC3F74509BAA90F2B06086E01F04915D
                                                                                                                                                                                                                                                                        SHA-512:8AE703F93ADE99F8202FE90345605C6F850DE06CF5DD63E094FE3053B8C8857BF461D9299B5A8DCE91F1A33FF5EA330C0B5D76264F392A9E712B97F7F4FD07FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/ea67bbf419dd6024ec76581978912154.json
                                                                                                                                                                                                                                                                        Preview:{. "marketing_email_subscription_desktop": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/b2b2817edec2c3f9788d64a2cc5ac525.svg",. "secondary": null. },. "marketing_email_subscription_mobile": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/fb0eba05508132d457f34c92b823bf0b.svg",. "secondary": null. }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1329)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):118952
                                                                                                                                                                                                                                                                        Entropy (8bit):5.141305382294221
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:AvnsLwDBf9E7KM6ogwgzF4sRV5jClx7aZb3xYzK96EGcfNXc4cFAdGbWuAdAMN7W:AvnsMDBFE7KM6DGSO6wbKWZ
                                                                                                                                                                                                                                                                        MD5:E3B1137A10E0F40F66EBCAA72166F570
                                                                                                                                                                                                                                                                        SHA1:7C2EEA07A84CAD3B21076B5B855A97A4F37E0E8B
                                                                                                                                                                                                                                                                        SHA-256:BD94DDBC2BFA426C11AA78836A0EAE63CB17AC8F31F3AA42761C46F114BB135F
                                                                                                                                                                                                                                                                        SHA-512:3AB015C195CFE249DBFA4FBC02D62F054E56FAEC775BCEDD36F27B0DC98EE809F52DAA3A2675D918FC81803BFD55D000DA8956B3FDAD852D8ED42D4B03C1973B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://trstx.org/overroll/lib.js?v=2443043423423323
                                                                                                                                                                                                                                                                        Preview:.// if (logger) {.// .alert('step 1').// }.function UdvbAds(options) {..var domain,...href,...o = {....actions: !1,....system: '',....muted: !1,....clicktime: '',....href: window.location.href,....domain: window.location.host,....clicktime: 0,....screen_w: 0,....screen_h: 0,....fullscreen: 0,....storage: !1,....minify: !1,....compilation: ['HLS', 'VASTP'],....compilations: '',....frame: document.querySelector(options.selector),....compilations: 'VASTP',....u: {.....fonts: 1,.....fontnames: 'Roboto',.....eventstracker: 1,.....events: 'HDVBPlayerEvents',.....eventlisteners: 0,.....eventstrackervast: 0,.....observer: 1,.....midrolls: 1,.....vast_midrollrest: -1,.....vast_preroll_counter: 1,.....ad: 0,.....preload: 0,.....prerolls: 1,.....vast: 1,....},....p: { x: ['preroll'] },....adscounter: 1,....gifed: [],....lang_tr: {.....auto: 'otomatik',.....play: 'oynat',.....pause: 'duraklat',.....stop: 'durdur',.....fullscreen: 'tam ekran',.....normalscreen: 'normal ekran',.....settings: 'ayarla
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5498
                                                                                                                                                                                                                                                                        Entropy (8bit):5.847347848435852
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kSsqdYuSji3KaTa1aOaiacarHZaXacaQj2X61av2HkF77wD8uOTe9:vsEYunOD1av2HjwuOk
                                                                                                                                                                                                                                                                        MD5:D2BB3AE594ACE88EF30EE3829D83F360
                                                                                                                                                                                                                                                                        SHA1:88FA158D7F7C72D86EFD52A5C16931A14C43E3F2
                                                                                                                                                                                                                                                                        SHA-256:481BE5E07D25ACC99546733A64F75D59AA6F347C2BC3CCC6233FCAF3EBFFBDFE
                                                                                                                                                                                                                                                                        SHA-512:0365D2DF7BED810ECA3059D5E7BBF784EDA7B6B88F5C0532BA1A7056F2FCD3C4447A4CBB0FAE818B12D32583916AC7DE8D9FF7DE4D53E5BCA7FCA6945F7DEDD9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Something
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2326), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2326
                                                                                                                                                                                                                                                                        Entropy (8bit):5.110189981227757
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:lD582i/jZdmCQ+K5QzrdQ+jaizgq0kVn26kVV+DoTqzpZFXmnnnRZYLzsNjoWuAo:K7ZdmzhOXXjTzgq0kVn264V+UeVZFXma
                                                                                                                                                                                                                                                                        MD5:FCA105BD4AC3FD723B967039C4EE1317
                                                                                                                                                                                                                                                                        SHA1:52CE17ECEA4C9FBE8B29DF12FE6121149A80C00D
                                                                                                                                                                                                                                                                        SHA-256:573E6DD315A8D17447F60C9AED1976C7380CEA59C4419C1C25B20C1D72EE8473
                                                                                                                                                                                                                                                                        SHA-512:8F90C6AF6F0BB37F0D57A2709BF03FC6ECA4AF5B67974E56380BB1C4672FF116CC7AE76A56470A35505BF3DBAD4404B4BC1632B4AF2189D3E3F44D850E56B417
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{2592:function(t,e,n){"use strict";n.r(e),n.d(e,"DomainsChecker",(function(){return r}));const o=()=>Math.floor(65536*(1+Math.random())).toString(16).substring(1);var h=(t,e,n)=>new Promise(((o,h)=>{var r=t=>{try{d(n.next(t))}catch(t){h(t)}},c=t=>{try{d(n.throw(t))}catch(t){h(t)}},d=t=>t.done?o(t.value):Promise.resolve(t.value).then(r,c);d((n=n.apply(t,e)).next())}));class r{constructor(t,e){this.index=0,this.domains=[],this.status=[],this.timeouts={},this.checkIsForceRedirectOff=t=>!1,this.startDomainsPing=()=>{setTimeout((()=>{this.timeouts.between=setInterval((()=>{this.ping(this.index),this.index++}),2e4)}),6e3)},this.generateImage=t=>{const e=this.domains[t];if(!e)return;const img=new Image;img.onload=()=>h(this,null,(function*(){yield this.prepareSend(t,1)})),img.onerror=()=>h(this,null,(function*(){yield this.prepareSend(t,3)})),img.src=`https://${e.d}/static/pixel.gif?${Date.now()}`},this.httpClient=t,this.cookies=e}init(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3933), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3933
                                                                                                                                                                                                                                                                        Entropy (8bit):5.106450497682167
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+D3OmIQnBgAsWeShHGZMPV/wnqsum8QT8spRtLboXsYh:+KmIovhHTdonqTa8SjU5
                                                                                                                                                                                                                                                                        MD5:4483E5AE88D5FF4997CB579F6C23C54F
                                                                                                                                                                                                                                                                        SHA1:36609EC85A2B1AC3E9A05A45F8B40A9BB02F3EF1
                                                                                                                                                                                                                                                                        SHA-256:73ED61A73D1D9B9AD1A939512CBEBD8BEB8F5A2627A1CCCDF7DE60A89B17BE96
                                                                                                                                                                                                                                                                        SHA-512:E56D04024CFC060D37D35E5DD30DB7FFFC619191DD77E7659F17597F0BC5321306881CD40738BC3BEE691E2212B95E80DB5A41F3DBFDBE0F82C72A2571A44C2E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/plugins/wp-cloudflare-page-cache/assets/js/instantpage.min.js?ver=5.2.0
                                                                                                                                                                                                                                                                        Preview:let _allowQueryString,_allowExternalLinks,_useWhitelist,_lastTouchTimestamp,_mouseoverTimer,_chromiumMajorVersionInUserAgent=null,_delayOnHover=65,_preloadedList=new Set;const DELAY_TO_NOT_BE_CONSIDERED_A_TOUCH_INITIATED_ACTION=1111;function init(){if(!document.createElement("link").relList.supports("prefetch"))return;const e="instantVaryAccept"in document.body.dataset||"Shopify"in window,t=navigator.userAgent.indexOf("Chrome/");if(t>-1&&(_chromiumMajorVersionInUserAgent=parseInt(navigator.userAgent.substring(t+"Chrome/".length))),e&&_chromiumMajorVersionInUserAgent&&_chromiumMajorVersionInUserAgent<110)return;const n="instantMousedownShortcut"in document.body.dataset;_allowQueryString="instantAllowQueryString"in document.body.dataset,_allowExternalLinks="instantAllowExternalLinks"in document.body.dataset,_useWhitelist="instantWhitelist"in document.body.dataset;const o={capture:!0,passive:!0};let r=!1,i=!1,s=!1;if("instantIntensity"in document.body.dataset){const e=document.body.datase
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):48015
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983714080638634
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:kVwolW1q3bZGy6aXBs7ShtovK4QrREp6vsWI0B4UFa7HhnKHuU4Bos1I2tMyt:+bkI3L9OShpR+WFwBKHZ4WVeNt
                                                                                                                                                                                                                                                                        MD5:A679CA2060E4330BF02507C4E68FFE3E
                                                                                                                                                                                                                                                                        SHA1:F082D5DF7808BDA7C078D41E5B2CA632EEA2D7A3
                                                                                                                                                                                                                                                                        SHA-256:ED177CEB64BEA10A99921605CB2A1D2563D9044F12663F93DD3704877E703B9F
                                                                                                                                                                                                                                                                        SHA-512:8263D73DC386F2C24103C1941CA08A401E17656F934D9D4C0974E900F83708E246598E233BFDC8323D66B7498F5987680ECC700B988391C16F13AC9B80BC428E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//qnIaDelA81dmFaXrhpz6M6dpGSD.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V..".................................................u.v;.t.Ex<.O<r:..@^a%.8R@).z95_$.R...w^v......?...g(.1.f..|..f....k[+.Ec.................=Od..j.NqQ:J.Y...V.\..c.....TX.y..q)...".pE..g..U....pH...{.....1c...3S....A..,.A...|....................8.I.!j...W...V..f.|..#....}.\........\-....\.oH....4.WD..x:.S.w.|..8.t.K..w.G.~u..]].w........9a...1.....W=^S..B2..i..;...h....n;.......V......b.6B.*.Xl&..SJ..$.q.O=..K....jO0.:Nr...Z.S.ur.e...uve...4...JT.*...Z..N....WY6..s....d...7+...-....#.>.O.....z.]..b..U.N.C-...5.....F..O^t.S.G.MNU....Z...M(.*:....,!...Vr..Q.r...."VS&Z_7."...%.MIr.Ww...q..!T|..F..g7..$.3.....x.!.$..q...mm~..\...F..8Wj.+..*[..s.5|;eXM-m.:.1h4.'$.......9./.:...7.I.J5.m.s...Z..V.-...E.....p4......K..>...ErTdjKj=.a:...].... .MW-....M...k..m.M.;-.?V>..vk....h..].
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13238
                                                                                                                                                                                                                                                                        Entropy (8bit):7.965032621388325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:h8WzJZ3AsC5H+beXR4nEBcoM4DdKSvGGX62K:hDBl/lnEBcxSvG32K
                                                                                                                                                                                                                                                                        MD5:AFD509A01F6CDFAF84C3E3D28A6578D0
                                                                                                                                                                                                                                                                        SHA1:0DC3F98B088014ED71F1FDAFFA12FA26E788F4F2
                                                                                                                                                                                                                                                                        SHA-256:26309DE5CB3989507C8903002FA8E809CBB3F5DCF24E82AB09B3ADBE18BB419F
                                                                                                                                                                                                                                                                        SHA-512:95356521C23BC8E763A79AA392969A49D77548B57DCF98CE1938C048095603160E4E13A7D6CDFBF1CAF58F1B971697EE8E3CD5E3C695F180E4020645C6086295
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........4....................................................................-r..9.\.....'...2./... .&.zH.o....N.Um-..mv2....R^g./=RR.wjs..G.U~.......U].|1....[1..Y..<.....3...F..X.X....$..:K.....C\..xcj<...Z...6.r.W.0....c....&.."M......N.Iy.B.R.}.*.-T.g.#..q.9KH....`.,....=.~........`i........?\J.Idk....yr.......y.2...z...........c...j..u.+A...NE..]h[.W.K.]$.I@I_RQ.i7&.Y.E....x..8aH...3$ecQ.] n...S.?m..i.].....K5..U...$G.....V.7[.\..h.elM...QU........Z....k.W3.[.....O,>...]....wS....Y......4...c....1w....M....v..|!G+h.....2....qFq....-....@.+..7.ZCyl....<0s...;: vc...evy.*2.....6...E1..$3 ...J..`.e..{6.t..&Q...C#d.......N.a\....;.R.......R.sC?...E0'.2./Q.\e.=f8yBg.X...E...".N..g1..`....Y./&.|.\5.....l..$.......n.......r....WRt.^'.MG......N......elC .....[....._.......u..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):77720
                                                                                                                                                                                                                                                                        Entropy (8bit):5.389430532119971
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:6apYTNyGWGAG4GOG3IHtGO7QgFFJ1afK6S63GNMCdi/Dat499EUFQoe3GOjCWS:NiyHHVnrHRHNIfK6VWNMCdi/Ow9FFQoX
                                                                                                                                                                                                                                                                        MD5:A44E3A54E9ADD66AAA8CA2B7784AFB96
                                                                                                                                                                                                                                                                        SHA1:40C08F50143B2CC8C144DB9812C3B24827746103
                                                                                                                                                                                                                                                                        SHA-256:A4852EBF259A72ED1B0189ED14AED0A7F872549D7B148C6BD0DA4CD51778932D
                                                                                                                                                                                                                                                                        SHA-512:CB983295E48DD1F3107D52F0A8C3C5BF83BA50B294C6A6B8B497472E12998D0CCFE40D3219D8911E7B612AD7171BE97609112473417BAE08628BD471CFD4B833
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!doctype html>..<html lang="en-US">.. <head>. ... ... ..... .. <meta charset="UTF-8">.. <meta charset="UTF-8" />.. .. <meta name="apple-mobile-web-app-capable" content="yes">.. <meta name="apple-mobile-web-app-status-bar-style" content="black">.. <meta name="mobile-web-app-capable" content="yes">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="theme-color" content="#ffffff">.. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.... <link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" />.. <link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' />.. <link rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=17364817
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12447
                                                                                                                                                                                                                                                                        Entropy (8bit):7.961504312582727
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:vdMS36t/2IiS270uhKDU4cYj7lUEGIputnFZ:vSTuwqwU8kr
                                                                                                                                                                                                                                                                        MD5:F2DD836F3E2FAAD0775AEBF657494366
                                                                                                                                                                                                                                                                        SHA1:DC8309F67C305F16A5319DE28CEB16CB4E0D35F6
                                                                                                                                                                                                                                                                        SHA-256:3BC253AABAE699794F0DC0C5A620ED869290109607E2DC50C3792296E80D12B7
                                                                                                                                                                                                                                                                        SHA-512:A149DC0B1E71ACDC2DBA27F6105CA30709565AC26AA2E09C9E46DF36AAAF005A9CE24388BBFAF262A78EBAA25A337422DB53EFC0B01BC587FEA4338B4806C7E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//9mcdazJrMfL9oW3X3XaDkju22po.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv............"..........5.....................................................................52\...|..Y.K...VGh2K.....&%..G.....U... MY5....$...._...[]9...Ok~..=.......Y.~.)...$g..hO.....c.y..(...z..P.).._T.*.R....z...[...........q.\..[..o/m.\..;..8....Ug@...xI.).....$.3...3u..=.nu~vx...[#].:\..W.9..!.....o..Ia.....m..[$bj.Q7HB.f.Je..W9._..%.........{..^..|y..@.}5s..\..G..T.c!.r....0.`>....w..=4..;k/Td-.....m..,z.d.Z^}.b..]c.d.RPkRHkF....=..d....\>.C%K.,.....3Gw..l#..dC.....f.#..&..j0e.xV.....P.m:../t.'U.C. .U..J..#.....=t.z.F.Y.cC.....4...].$".Y&.).h.a.<o..t.W.+M...n[.o..Gd<...}.......Y...~..i.Sbc.i....Y>L3t>*..q.....#n1+,....s+t.>......d.7gl.&.F..U...B..U!....FaL..2.y.z......$..HcT.]......&?.....E%...$.zT..UqNDV).5.._$..p...R{+2.1...z.]....7.......L.a.W.....2.^lg....|.....d..D.X*.L....H
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8149
                                                                                                                                                                                                                                                                        Entropy (8bit):4.3663522399635895
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:RXZ9yJx5L6LULWvsRCmShgltF1GCKh+lILG4kVUF:RJcgYLWvNbh4SvhpkVUF
                                                                                                                                                                                                                                                                        MD5:FB5A23F01535E955A5261FBD6360D8D6
                                                                                                                                                                                                                                                                        SHA1:0AE3617AABBE958DEDFE7889F479943216DAF782
                                                                                                                                                                                                                                                                        SHA-256:B67C4FF9B005A5AB5465CC35F579C075547020CEA0194FC2B434D936A1D7DDA0
                                                                                                                                                                                                                                                                        SHA-512:F4A5483212084691F715D85C9FEAAE8F760393714709A405D9EC2A00BEFBEB460A729330CBE0AA852AC71D73273268717A3D6EB0ACA433672CE676BB9552D985
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/logo.svg?v=1aaaaaa.0
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="164px" height="130px".. viewBox="0 0 164 130" enable-background="new 0 0 164 130" xml:space="preserve">.<switch>..<g>...<g>....<path fill="#222222" d="M112.883,105.281c-11.873,15.418-30.338,25.096-50.875,24.561c-34.692-0.91-62.022-30.674-61.084-66.488.....C1.863,27.529,30.713-0.753,65.408,0.159c20.125,0.529,37.801,10.759,48.862,26.287L94.104,37.126.....c-7.178-8.375-17.596-13.778-29.295-14.085c-22.429-0.591-41.123,17.73-41.729,40.891c-0.611,23.195,17.101,42.431,39.53,43.023.....c12.559,0.326,23.915-5.23,31.598-14.262L112.883,105.281z"/>....<path fill="#0ECBB7" stroke="#0AF3DB" stroke-width="0.25" stroke-miterlimit="10" d="M94.207,92.693.....c-7.684,9.031-19.04,14.588-31.598,14.262c-22.43-0.592-40.142-19.828-39.53-43.023c0.606-23.16,19.301-41.481,41.729-40.891.....c11.699,0.307,22.118,5.71,29.295,14.085L73.072,48.234c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18664
                                                                                                                                                                                                                                                                        Entropy (8bit):7.978002838443263
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Xj4pmIaDgw28LMGi8S80dSpOdSER0jEnuh+ixhMvXDD+uZuU:zEbx8SXSACjEn0hST7f
                                                                                                                                                                                                                                                                        MD5:E5BCBF79C766A6C65DED6ECC70C2F295
                                                                                                                                                                                                                                                                        SHA1:E6A010F8DBE83F5335C3CE41F80804CD27569BF4
                                                                                                                                                                                                                                                                        SHA-256:1BC0A3ED43B1426A6DD05D8F0558E7F563CE43C7562D7D77823AD7BCC79DD55D
                                                                                                                                                                                                                                                                        SHA-512:D4CEA002EA98CF0867AA7A3EFAA470F21BD6BE868837AFC56BD626FBDCAC2F8D01E729168A3E8551E4385E28F1EA41EDB19A1B8FA88EB5BA9A23120B08F8E6DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm...........V.."..........5..................................................................b3..n......)A.e.Q.s.e]..k...:a8..I.1.1..wB.7DZjDm!..x.9.{....bn....-6.....`.%...^.{..X...h.m.b....E.v\IJPq...9...MC`.].i..FXJ.Y<1).x.h...V.`....4MEH..&";..).e.,..W.D.vy..&..F...4.0..3.FF.I.....~1D.l..J...g.<`.VB..k.*m..5..U!T.;..M.^e..l.7...de.8...(.R....M.......4.....1x\..*Z..TxA.f....sYL.E. c........E..f...)].i.:"$.o..q..n.7......G......DPk...1..Y.....@ml.Z... ..I`.S#..}.4fE...T.Q..M....b..pd\.v..Sl..[..GC.i....iMv..e.R.....G1X[b..." K;..bo.>..y....Z.&.%..8.K..e..U.]..d.*.I.Y.).].k~.xF.o..d..V.>w.i.. .....4.2%...Z......r... .qv.YWB.5k[.4.3K'k....a&.....L..ws.=\......a]..n^...i.}/...#.{..._B....!.M.Xq.)"!2....Q.b..Q....X..MV.;qT...<...+&.....]!F]<.$MU....)v..o..f..q.}_.....O....-..`+d..B{.xD!B.k.k.U.....LK.~.=+.g
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                                                                        Entropy (8bit):5.158208008724853
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2baG4xRWZmHW4SeRHnb144ZAb8oEfGmljaHg4SpzYRkmKKZNQs:2ORxRWZmHW4SeRHhpZK8GfSp4kqzQs
                                                                                                                                                                                                                                                                        MD5:BD2E3553032BA63E3B6B3200A743BC8D
                                                                                                                                                                                                                                                                        SHA1:A15C755742B456440614377121FADBA24BD3E220
                                                                                                                                                                                                                                                                        SHA-256:66103E021AC66E5AC2A26DFA09C44B567A455096DD77BFD809295CAE281E2046
                                                                                                                                                                                                                                                                        SHA-512:99B074FBA854C6D8B46EF9C5E582A03BDB96D663A8C2046B8FB32EF388F99E9C99EC29C19240C1C61FA3867D44CBF456E3D31E55109B42BFBBA8B8B483CF1BBB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(u){"use strict";function m(){var p;const e=document,t=(p=e.getElementsByTagName("script"))==null?void 0:p[0],g=n=>{const s=e.createElement("script");for(const f in n)s.setAttribute(f,String(n[f]));return s};return{importScripts:n=>{if(t!=null&&t.parentNode&&n.length)for(const s of n)t.parentNode.insertBefore(g(s),t)}}}const r=window,c="___HDF_cfg",o=r[c]=r[c]||{fns:[]},i="HDF",a=r[i]=r[i]||{};a.ready=a.ready||function(e){(o.fns=o.fns||[]).push(e)};const{importScripts:d}=m();d(u)})([{type:"text/javascript",crossOrigin:"anonymous",async:!0,src:"/hd-api/external/assets/hdf.js"}]);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 140996, version 331.-31392
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):140996
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9983861427917855
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:3072:X8Y40kER3HLOKqHj4HYwoR9G8iSjt1FrLl+JeMU:/4GZHLOtEH3wVdjtyLU
                                                                                                                                                                                                                                                                        MD5:25D740D42658B6E2C293CE7B3322AAC7
                                                                                                                                                                                                                                                                        SHA1:41CC9AE4B5DD70FD3988059DFB864F20F99AE371
                                                                                                                                                                                                                                                                        SHA-256:8B5A3FF47C2413E0BF3DD3BB7899A25AEEF9B390A055847A1185A39AD48A2DA2
                                                                                                                                                                                                                                                                        SHA-512:EB92DD22D53765B44D918ECEC0105CBAAE08FD5E0C7FAC1EC8494A32BB553DED03E8B3826A230161AB791D6169EBA1D3B384451E002FF0369760206B7775C768
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......&........`..&i.K.`....................?FFTM....`........x..N.6.$..|..... ......=[..B..oX.AP....ke.....D.L..p..zE...M..a.y.zg.....oK.a..{..=.,..Z.b..k.Pr.K..(W.\...T....:.t;..n.[<.%...:4..#....v.!!L....{G.W.\&....t....}Y0...,g..;.-._...g..vz......^...A..=......f..tIG....@..).i2'.-.M.DZQ..A.2....n.i..|.j..5'...\...p.....y..f....W.......(.1'.H.O.~w..<....I.&M...~.9.........;9...+mu..q..P...'...k]v..H.........#.........q.?@.&.M..,7G/o ".O..o...w.T.V-`....A.a.XG.mr<...N.+.OF.......'~nL\...D..1..";?...f?.-N.=!...s..2.hd).....Ja>.@..in.7b#o.l......I.F.bl.(."....s.....d&...ht...?L.....X.-.B_.?.7k.....c.....q.......!8A.W.\`Z9....[Z6....]6.u.u]u..Q...i.]W.....O...[..B..m.N.1.7QgN.q.p....`..,.. .`..P.b..!|...`k^.....m.H(e...!g.qV.V.....w..%....mgz.6..4.I.#...J.w.K...fj.U...C...p.37.O0.,....d.z...E4+.....nc...b.F..R&..PDl..(._....z31.C.|.%...7]...].l...X..0..pA.P..z...z.G=.i^..a@7....J.....3..i.d.)<......y...........z.~..d....(....u.h1.....N../.M
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7164
                                                                                                                                                                                                                                                                        Entropy (8bit):4.919680691221732
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:TzABBABGkAp+ApzgA7Amt8AehmHABaEABzzEFABIIX4ABBxSHsABYiwABOtL3ABL:aVd2AbClXCL3cblP+Xv3C
                                                                                                                                                                                                                                                                        MD5:1A3DB9CD190CB1AD174C7D032B97C87D
                                                                                                                                                                                                                                                                        SHA1:38A8358FB9177FF107240451CE6A93C2015F6811
                                                                                                                                                                                                                                                                        SHA-256:E6C8735094CA2D60F41D179CCBBBAF3EEF8519FF8271877A42E7F59409A0F9F9
                                                                                                                                                                                                                                                                        SHA-512:2C3AE94D84DDB4BB573F3B8FAD48D6C02AFF5720EA37CB6F2E11507577857A011C2E408CCDDB4CA2FF36279DA3B0E50E4E49DD3FF3BA14A0333789A91E63D187
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "errors_page_ball": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/ca7f65f7dcbb491d2b43580376be9fbd.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/ca7f65f7dcbb491d2b43580376be9fbd.webp". },. "errors_page_sprite_football_men": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/844426bbddafd15b0d7bcf5ed4809966.png",. "secondary": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/844426bbddafd15b0d7bcf5ed4809966.webp". },. "errors_page_gates": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/e16b4fa9b14cd0cc74ecd68b340f5f69.png",. "secondary": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/e16b4fa9b14cd0cc74ecd68b340f5f69.webp". },. "errors_page_404": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/c64d9b42c81cdd5e27bb02f7c2790764.png",. "secondary": null. },. "errors_page_404_mob": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/882329de1969de1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13173
                                                                                                                                                                                                                                                                        Entropy (8bit):7.960914443766206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:u9N2Vx6jOzVZluR65IGkG6BVMkIV/pJLU+Kyt6G:usxzzIk5Iw6BO9V/pSAZ
                                                                                                                                                                                                                                                                        MD5:154545150E9A93D2FD348B03BAD87483
                                                                                                                                                                                                                                                                        SHA1:5B7599286A26F00F83AFDD1DF9EF0C3C334DFE78
                                                                                                                                                                                                                                                                        SHA-256:5ED84904F5620CA2C4E07FF2B441EBD336D2B40884AF60C85CFCC9628E27F61C
                                                                                                                                                                                                                                                                        SHA-512:4500D1D8B40D69E415C4ED783AB9D79EEEE81E5D184F3712DBA522A9A74AD0EF9A766D212C6D46B5155032CCA1D6DE8EEA33733EB0D9D66124E150D4DE10FDEE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//q1czoLwMaiUO1bznWuETCP5ueZj.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv............"..........5..................................................................O/.-;...h.......O(p.M.{.o.....!..R.....:...0...;.....|.@D..+......2.-j..Szb.3.MnWP......'J.D6..l...V|.i....v.'.B.T......[..^.........}gj..<......~ymvG.lOM....-.\.kH..@}O..V..3S.s...t=^.....D..~vN.Q`.?0.r.v/I.E..."8.[............4%./xp.....M-S....y......-J.}..9.e.....nwS$....j4.x...K-n`c@.q..Qv.....$.{.!..}..5q..ZH%..v....Nux[k.{.6...Gu.V`......C}!..T.!`ht(.7>d.7:........r...y...A_..}m#:i..........C.?...........k....*@E.c...... ...o.?*.K...V=zc%I.....^..4d...f._..2...x...2,........vj.dzPW..m.....N.0......H.WPg...._.y..Df...f.1Y8:9.Z..R..I^.k..u|.^....gWa.rK)....E.!..#.......H..g.x..6K.|...4..F..#.vW....Vm..8.S.uW.Rk.eh..$.Bc..z4....."m.)..r..~...w."G..DX....Q.J!y..O.-...`..42.(....#..=.G@h.B....._.g.q9.M......c:....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65393)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):174333
                                                                                                                                                                                                                                                                        Entropy (8bit):4.706179597349059
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Kwv1E8SIZlJ/Zg9ADlnIZ+mqX565dWGFIibJbiC8IYiy6BFAXq6Y18GMF63kAmhT:N1E1IZ3/g2ln++1glbqMAXHR
                                                                                                                                                                                                                                                                        MD5:95FE9653F2C45892B7E58090566F510F
                                                                                                                                                                                                                                                                        SHA1:BE3795CAEAADA195D12C96BB689A7F0B6F8D63B1
                                                                                                                                                                                                                                                                        SHA-256:257418DE09101FF7791D410F420F9320141CE0436C264B076D46539B0EA0F830
                                                                                                                                                                                                                                                                        SHA-512:ACE73C0AFFB5EE5C14308E4EAC07C952F76C9D04EF44C19B5C73F3152F6D7543D24AFE8573F6DB1D4C757298B9EE215BC13BB883315D5C9BEF4E79F27C3E206E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/all.min.css
                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64966), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):639545
                                                                                                                                                                                                                                                                        Entropy (8bit):5.612050854237423
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:LJJ04HMZvLGJTQ3/YDQQ0/kiH4kRN3Um9doMPAA74AaispDM7A:LJJ05ZjGJTQ3/YXTkRN3Um9doMPAA749
                                                                                                                                                                                                                                                                        MD5:9221AC1945A72F9C3971E43F00A0D2CB
                                                                                                                                                                                                                                                                        SHA1:C623494895EFB4FD5F0BB4418E96CEA5830EB4C1
                                                                                                                                                                                                                                                                        SHA-256:C93D4965313EE7B385822E42FEE50A3F039BB114AD43E2F72BF92B349A2ABEA1
                                                                                                                                                                                                                                                                        SHA-512:B6193BB6107442F4273C549F5700D089C32B3BE6EC56FA10FED352308D15E145A707CCE661A13F5D1E5E145FEDC3F9494EAF0A2EFB4B313FB94FCBF123EFE1AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/app-3f1f7bca.js
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[70],[,,function(e,t,n){"use strict";n.d(t,"a",(function(){return o.a})),n.d(t,"b",(function(){return o.b})),n.d(t,"c",(function(){return o.c})),n.d(t,"g",(function(){return o.g})),n.d(t,"i",(function(){return o.h})),n.d(t,"j",(function(){return o.i})),n.d(t,"k",(function(){return o.k})),n.d(t,"l",(function(){return o.l})),n.d(t,"m",(function(){return o.n})),n.d(t,"n",(function(){return o.o})),n.d(t,"o",(function(){return o.p})),n.d(t,"p",(function(){return o.q})),n.d(t,"r",(function(){return o.s})),n.d(t,"s",(function(){return o.t})),n.d(t,"t",(function(){return o.u})),n.d(t,"u",(function(){return o.v})),n.d(t,"v",(function(){return o.w})),n.d(t,"w",(function(){return o.x})),n.d(t,"x",(function(){return o.y})),n.d(t,"y",(function(){return o.z})),n.d(t,"z",(function(){return o.B})),n.d(t,"B",(function(){return o.D})),n.d(t,"C",(function(){return o.E})),n.d(t,"E",(function(){return o.F})),n.d(t,"cb",(function(){return o.J})),n.d(t,"hb"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8290), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8292
                                                                                                                                                                                                                                                                        Entropy (8bit):5.066930362572929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:pDvu5/lEKbR9plcliHYecexZno2fa65gIe2vVYAtW1eiIvO1Ss:pTw/u6ZjyOeOe4s
                                                                                                                                                                                                                                                                        MD5:11EEFE11E7E465A0C37B04C463151C42
                                                                                                                                                                                                                                                                        SHA1:A22F9CEC92532BF66288F9B0F6594F27386A27F2
                                                                                                                                                                                                                                                                        SHA-256:721666D957CCE6BEE1C45BBA4C602B70999853E635F5F4FE9A0E7C201542B5D5
                                                                                                                                                                                                                                                                        SHA-512:893F32F5266883D8E240DF610223054510DE58B6237A56B19D12538040138C55F7FD64A4BC9BB702FDEAFA4A22B20A73910A9F0F47E2B00186031B295FF32456
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/vanilla-lazyload@17.5.0/dist/lazyload.min.js
                                                                                                                                                                                                                                                                        Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):233
                                                                                                                                                                                                                                                                        Entropy (8bit):4.573643525235994
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:YSM5g2ucr8QIFBNOliUKnd0M8EQHTyAgaH+vQIFhgBOUBAY:YSAX8UKndLVQH9+EDB9
                                                                                                                                                                                                                                                                        MD5:2E8B26A6A0969EE8EAF64EF060AD48F7
                                                                                                                                                                                                                                                                        SHA1:F470AF35D7C6FE1DEA0407564DAA7B2DC64B9664
                                                                                                                                                                                                                                                                        SHA-256:003DC3DDB82E25DD323D0423C542E1711D10FDE568595FA6C255A30AB056A91A
                                                                                                                                                                                                                                                                        SHA-512:655A99FB15B11B2930291A53337196A36D2C957095AF6A00A32B40B1D8B718760C1627D9BBF9853F4A926619289E5476F8B501E77E13E855D626F6A31EAEF5DB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"widget_consultant_info":"The customer support chat will soon become available. We apologize for any inconvenience caused.","widget_consultant_support":"Customer support chat","widget_consultant_work":"Maintenance work in progress"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17164
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962388586469079
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:d5j/Bo09X8Rx8VIIjmfwwbPcA107vySFGDvUOkd7wq5MtOgW3:Pry06r8VIIjmIwbPcAOySFYUfeW3
                                                                                                                                                                                                                                                                        MD5:2D562A7B5933D6BDA273DF2433045C6F
                                                                                                                                                                                                                                                                        SHA1:C8458446523EF136C8F7F8B943314FCF3C9790CF
                                                                                                                                                                                                                                                                        SHA-256:9AF6830DD3605E58DF394B7A40368FAF156C1BA292832F4008239829E2438591
                                                                                                                                                                                                                                                                        SHA-512:62D73A35D8A87BCB4F63E0D9870C0D74C5944D93029AF67B0BA7B5B6988B2670455F29F240524F7C50D4B277E3977DD1326F7686518FBB7D235B71B4488E6488
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//oEh5FwqYTEshC9FjSAVq3S2vAd7.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&...........................................................................................y.q8..!..6BbC.....1.."p```v:..".....n.....$...B.b.....(...!...B.....l..dZf$!..M...Y*/-....P 7.....@....nT..U.$:'...tAm....N.....t.Q.Z..._._.r^...O7F.5....L..0..mS.;.|F.2#Br...{....y.x...c$..[.;...s..58./.H.\.:.5.}.X.8i .t.Ffecm.tiy.e..Y.x....[.....y[.w."jc..."Lt.3N.......T*F.)....weD.SO/S7..v...<...k.Rt.3M.......:.F.....2...........M....RC8#H.)..1.Z.Wp.l...1.....S.[..3w..j.}n..&....i0...&]....s.>}.1y..9.d-*h;..++"..=L.c...`$.j,..Y;B,.2...5r!....E..'..^L....V?..u.6.E..Et.o?...|..^o...]...j-syu[...E.../......w...n.v..s.!>.$..z....sd.s.%..W.......w...z.1.....tT...2..?.2[.....md...W9b..O.e.)...p...y......$e.GazY6.X.#.z;X.;..g5-.#..H..}.....u0..5.lE.[.....z..[' R....;y..sm.........y=.....5x.....\.O>..:../
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10611.UsrIhdgZBPA3oy1YAbu2W7iVseI5NUJN6GbAIqejXaxpC6D7hIIPcG1JQ-r_iwllXInKyOsY_KGSYwMFGcGfQAeyzAQRzag3Exc4Sxv3EDqhYQvGOnl6rWh9Yqb_vH6PsxdaPxSVlEO8LMTd8nmJnhzGL6vOnuBAq-HgWNqdehcYrgMNIJHoIQubHGzQtryi576aqQGNYhS5qaaksS6DbZPmSyhCE0zOebaUZo30jos%2C.BQgYqa1fAOz9i7cN9jX4tzsBqOU%2C
                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):831
                                                                                                                                                                                                                                                                        Entropy (8bit):4.797336367218987
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YlwhQW1hc1A1hBQTY1hF1h0phpt1urcp1hz18iXphpFurc4n:Ylwvi+wQlaphp/1jPtXphpF14n
                                                                                                                                                                                                                                                                        MD5:5D35C8A9D00341303233A231C1ADECDB
                                                                                                                                                                                                                                                                        SHA1:868DE72AB2E64DBFD609751D6783C978826B39DD
                                                                                                                                                                                                                                                                        SHA-256:FE97545E2DDEB8D2E24EBC21DAAEA02500FA15D9A5B8914B86884AD0AD1419A5
                                                                                                                                                                                                                                                                        SHA-512:F156B7860057E0C8BF33126581A85038F4346EE00492D2FEDCB67B788D51389B51DA6DD58A654098CC1532B1C3D093727D66CBA04D234F9FA6CEA75D1543B2F8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_express_day/en/dictionary_d33d208649ed1030df89e13e093c1b13.json
                                                                                                                                                                                                                                                                        Preview:{"express_cyber_day_line":"eSports Accumulator Of The Day","express_cyber_day_live":"eSports Live Accumulator Of The Day","express_day_bonus":"Accumulator bonus","express_day_bonus_from_company":"BONUS from {name}","express_day_button_text":"Add to bet slip","express_day_button_text_remove":"Remove from bet slip","express_day_coef":"Overall odds","express_day_hidden":"Hide accumulators","express_day_line":"Accumulator Of The Day","express_day_live":"Live Accumulator Of The Day","express_day_live_unavailable":"Temporarily unavailable. Live Accumulator of the Day is being finalized","express_day_live_vv":"Live Accumulator Of The Day","express_day_settings":"You can restore Accumulators of the Day in the website\u0027s settings","express_day_unavailable":"Temporarily unavailable. Accumulator of the Day is being finalized"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10012
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7690878122212785
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:toLDXwXPgLvCbPgi4w2ZBfz6aNq5ddpu4oCyxS:CLDAPUvCxOz6aERpu4oCyxS
                                                                                                                                                                                                                                                                        MD5:224FAD86A7CC281F64AF635A61D1DBF0
                                                                                                                                                                                                                                                                        SHA1:71E1446E5680FDB9B6D0B2CBC0E2476D5B03D280
                                                                                                                                                                                                                                                                        SHA-256:291C8716E7EBD477DDDAB5511C6373A9FE6418A4971B840F00AC2F5F1ACCE54E
                                                                                                                                                                                                                                                                        SHA-512:7A03DB8C0A59F673DA58597AC583058610E194A45F553EB2280BA75997D2FCF87F821CE7009E6093F5BE5F4F20972888EE81C40367776B72F69A3C260756276E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"champ__legend_team_enters_conference_league":"Team qualifies for the Conference League","champ_action":"Promotion","champ_add_reaction":"Add reaction","champ_after_tomorrow":"Day after tomorrow","champ_all_markets":"All markets","champ_all_teams_selected":"All teams selected","champ_assists":"Assists","champ_awaiting_results":"Tournament results will appear here soon","champ_banner_tournament_finished":"Tournament finished","champ_banner_winner":"Winner","champ_bet_and_win":"bet and win","champ_bet_on_top_bombardier":"Bet on the top goalscorer of","champ_bet_on_winner":"Bet on the winner of","champ_bet_on_your_favorite_team":"Bet on your favorite team and win","champ_bets":"Bets","champ_bets_history_all_bets":"All bets","champ_bets_history_euro":"EU 2024 bet history","champ_bets_history_fold_events":"Hide events","champ_bets_history_league":"1xChampions Bet History","champ_bets_history_menu_title":"EU 2024 bet history","champ_bets_history_no_bets_text":"You haven\u0027t placed any be
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1689)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1690
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8948275322996
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Nh8+usoVnJD4bWKSOYKRJOw1UYrMcOh8syLSImTLU4LBZ:fu1ijxRJxsgc
                                                                                                                                                                                                                                                                        MD5:378A61B5527EE3A497E639385325E643
                                                                                                                                                                                                                                                                        SHA1:778E74B0E858E7F3F702F1995272C5F7179804A6
                                                                                                                                                                                                                                                                        SHA-256:4E89BF4A34B2BCF6E500BF335E2F68B76E5834AC8F353BA19BFBABBC3EF40524
                                                                                                                                                                                                                                                                        SHA-512:BBA37269FB9ABC4C5D2FB2AA7CE660BA0FA1FA798541619F5CD4DC2C59B770AC28095328958CB3EC576BEB4A4D70FEFD083815A6472F899B1AF60205E44BFE4F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BsUc6Cwk.css
                                                                                                                                                                                                                                                                        Preview:.ui-team-scores[data-v-d36a49a4]{align-self:center}.ui-team-scores__top[data-v-d36a49a4]{display:flex}[dir=ltr] .ui-team-scores__top[data-v-d36a49a4]>:nth-child(n+2){margin-left:.625rem}[dir=rtl] .ui-team-scores__top[data-v-d36a49a4]>:nth-child(n+2){margin-right:.625rem}.ui-team-scores__teams[data-v-d36a49a4]{align-items:start;display:grid;flex-grow:1;justify-content:start;min-width:0;grid-row-gap:var(--team-scores-vertical-gutter)}.ui-team-scores__scores[data-v-d36a49a4]{flex-shrink:0;max-width:var(--team-scores-scores-max-width)}[dir] .ui-team-scores__details[data-v-d36a49a4]{margin-top:.3125rem}.ui-team-scores--size-s[data-v-d36a49a4]{--team-scores-ico-fz:.875rem;--team-scores-scores-max-width: calc(100% - 5.625rem) ;--team-scores-vertical-gutter:3px;--team-scores-caption-fz:.75rem;--team-scores-caption-lh:.875rem}.ui-team-scores--size-m[data-v-d36a49a4]{--team-scores-ico-fz:1rem;--team-scores-scores-max-width: calc(100% - 8.75rem) ;--team-scores-vertical-gutter:.5rem;--team-scores-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):221150
                                                                                                                                                                                                                                                                        Entropy (8bit):7.830416647646141
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:2JkcXEyC/Jpv7tNW2aeidrPJ6pqAf/d8ItnJ8KAX/LK:2CcUySJw5eitPYpnf1f8/X/m
                                                                                                                                                                                                                                                                        MD5:01E60B565BE795E40C44CF64B7DB79D3
                                                                                                                                                                                                                                                                        SHA1:36E38F912586B4B66EF12A2089C9CD6273345553
                                                                                                                                                                                                                                                                        SHA-256:AC008A0134E36EFF5C611C09F7CCF33B685784495047DB927F9BFF6D10E851D9
                                                                                                                                                                                                                                                                        SHA-512:489CC67088735FA4B80F581448C1374D6CAE7CE8CEC761C5B1AAD27076970C97EB7CEE8A4D5BA7BB9194A4C79E84F4D743C573B798B95880B4277B4E89F2C397
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.com/content/stream/agl/betwinner_latino_all_new.mp4:2f89e8bdb8c1ef:2
                                                                                                                                                                                                                                                                        Preview:B.}.:}....gA.S,..R..S........kV....tR....Y.g...o.U.sX.3...|Awg.E....(%V.heG(....Sd....dY...0..........{...xk..'.......].<....~d...d?.Fk.....^..;[.xz.F..U...,.Ki...dmUz......l...E....a....<O.-.^}.o..&...o.....;...tI....d..;LgJ...l.g....NG.5#.....k.:..4...@.].)|.-...;.....~.oz6......h........z...K....^]s...(....;.1...+:.d.X.5Q..$...h!.~.H*...W..6..T.....S$1v.+.S..S....A.....S....{]J.......I.G..b..../E.1i..6C..T......X.o.\.....A.v...?L.\.w.U1...G?Kw.Xk..x...... ....:.{...:.?..9kRCX...c....|..1h..<i.*...';..h....9.=9%.........P9...-:4.\.......O.E..YG}.....:I..R..W.J.k..:v...p......z.&.~.....]....z...8W.w'..+ ....w..).WfQ..#X{_.^6^......j.....l>T..).+.m.u.c.....6m.c...x...N.:.x...s.3......f.&'r9..W...!|..F.(..............'........g&n2zt.......$.A..s#........-.|./...wc...v.......I..l2.v..\Mn.Y6...&+........._......j..).b?).A...(g.......J .u..8U...F@I.f>.....w........{.7kD.....7....$t...k.{..O....9m.....>>.....E.za..+@e.TWoN....;.<[.."L.Km.`
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):36157
                                                                                                                                                                                                                                                                        Entropy (8bit):7.980532666412735
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:hI2TbNrvQjnE97EOwCXeLjOQ6gfN+Fqw73h3nlxcwB8Z5Z:hVv6n6wOw5Ljjfw3Joo8ZH
                                                                                                                                                                                                                                                                        MD5:E632EE0B0FA7F7547E78B985E42D77A1
                                                                                                                                                                                                                                                                        SHA1:8F8067865443F53919D9A37C563879EABD285138
                                                                                                                                                                                                                                                                        SHA-256:51C8840306EC0AFFBEE6C1A67E2F5E392A277D3CFDD9AAA5566E4C12F1DF00F9
                                                                                                                                                                                                                                                                        SHA-512:41EB2DE867034B1EEA7E239F611A92591EF7361137F21F766F86010EEEE7CE768E4BBDEB3AB8F32721F89D6756D2071E1FDECA37389E6893C63FC56BBB1A1FA3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................................$ $.5-*-5@99@QMQjj..............................................$ $.5-*-5@99@QMQjj.........V.."..........5..................................................................'.Vz.}...yw...o^Rzy].O{.*'.R.[...r9^VS..rP...|.#.&..wW.R.....{..'.wB{..J.....D..,._..X......\..YL..g.....*S..=[.#-.".....=1HI......S3....h...e...e.. ).-.C(2!..R\W.b.y.O^L....R.U.... .&.?G..YrC.$uO.....HYr)Z.t...".._T..*..C....AXR8.0..y...ax..%C'..pM...k..s..m.....9.C\.E.X.;..Q..%..M.%G`s...`.cjh...."......[!.....J1....1..7.83.i.."...%.8..d..y/<.C..$YJG;..).pn..w@-F$8..<...d.g.u..h..c.l..ybmm*...B.Q_...Z.f3j.Y.u...I7......j..`...5.,.>f....J..|.e..b.3...*2...t.P[njg.82k......T..F.y..k..,XH..h.Q....,E.hQJ..eKk.1G..ZC..QkRY&.)...pe./.1.`..LQ..4@.Z..s..S.0.%&.q...;..H.Wc .g&..<.CN.59z.\p./,...;..,.....25.T-G+...I:|X~G\c.....F..O.N.\....X}\.9...n.N}..X.V..2M.&...d...J.=.^{&#.N.\H\.%...]...T....M..x".~..3..j...L...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):233
                                                                                                                                                                                                                                                                        Entropy (8bit):4.573643525235994
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:YSM5g2ucr8QIFBNOliUKnd0M8EQHTyAgaH+vQIFhgBOUBAY:YSAX8UKndLVQH9+EDB9
                                                                                                                                                                                                                                                                        MD5:2E8B26A6A0969EE8EAF64EF060AD48F7
                                                                                                                                                                                                                                                                        SHA1:F470AF35D7C6FE1DEA0407564DAA7B2DC64B9664
                                                                                                                                                                                                                                                                        SHA-256:003DC3DDB82E25DD323D0423C542E1711D10FDE568595FA6C255A30AB056A91A
                                                                                                                                                                                                                                                                        SHA-512:655A99FB15B11B2930291A53337196A36D2C957095AF6A00A32B40B1D8B718760C1627D9BBF9853F4A926619289E5476F8B501E77E13E855D626F6A31EAEF5DB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_widget_consultant/en/dictionary_6b31b5b853a08b2d20e8ce741cbb5eec.json
                                                                                                                                                                                                                                                                        Preview:{"widget_consultant_info":"The customer support chat will soon become available. We apologize for any inconvenience caused.","widget_consultant_support":"Customer support chat","widget_consultant_work":"Maintenance work in progress"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31208
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9770654514446955
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:cRs9resQZTLWMpAIMykYKy8YdvTb3lzRwPk:d9S/WCOY78Yx31zRb
                                                                                                                                                                                                                                                                        MD5:16C20BFF6425552241F82BC0F041030D
                                                                                                                                                                                                                                                                        SHA1:B6EBF954D89F38418F2D95275CAEB589858F3AAE
                                                                                                                                                                                                                                                                        SHA-256:67C66F75B4D1B4879B7129F3CBC533EF84C1E4B07DDEDD282F03A39B56319BD6
                                                                                                                                                                                                                                                                        SHA-512:7A47A5427661F18F799229434C3BF2E182C384A2584856791DC25F4FC4AAC2CA61E87ADF7ED9CF6CA51A37A453C652999A903D6C3BAB8A3F2901EB14E232EC15
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//nOCPjP1kPxfn4PFwbpMlOzedjNW.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.........................................................................V.."................................................................................DnUl...X$$X.&..q..F..K......."..;....e.G..p1$...c.DQ.0Eh...\.1\...8.`zJ..R...t...%.._.F.A.......UG...h..<.9...#....8.D........b...=.duj....q]v...K>.$...;..E..e....l.....k..P.R...1..5\.8;..g.....U......Z93u..}...}..z.....)..3,.0..Ff.\...5M..5..ON.Bhi..Q.cQTA...t..s.}.k....dk.Y.W.;U...=RR...l.(. M...e. .....>.....-sx]75.mzj0{._+.1.D.W`.I.[..q.5...q._+.rmYd...TU..V.#.i.$...3zJN.v3.w..NY...93....,}..Q..c].....-.....J......eM.......n.-.,...]..B..R..v..M..e.s..\.....]..n..2....N5.b...~...0o....rt|.c....].l..\M~..Z.:.....+..W.....H..^L...d|)&e.EsK.].......+.YK.P.t.L.|Vm.W.+.X...ss.....s..vh..V,...G>..F.*.]&o9......o.4..r._.......w.-EI.w.f.Q].K..x......(,.C....r..9m~].`m..Yrhi{$.Zd/f...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):765
                                                                                                                                                                                                                                                                        Entropy (8bit):4.451405049876927
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:YaXNbqXAZvrxXh6XB4Z/MXk/gX5yEPwhX2X5aPwhXIX52PwhXQFr/fX5X5MfiPw2:YMb1zc4ZF/49BTdWLxMrB
                                                                                                                                                                                                                                                                        MD5:00F980F23F1B4C1CCEE99ED49E0A8FEB
                                                                                                                                                                                                                                                                        SHA1:4CB07094DE9BFFFF1BF81D94446280B91013B660
                                                                                                                                                                                                                                                                        SHA-256:BB3BE3377FBB8E66A4B5A8A3866DFD865A37CB4A96482AB2F439981E03B57CEA
                                                                                                                                                                                                                                                                        SHA-512:45587FEEC47804731EB344682DD7465959A50F2F47E114E332E875097A9E2009D6FE41E8FF684FB287D935FD9C4D12A5B83E1FE310F3CECA6061D569502AC1DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_reset_password/en/dictionary_612c6e919ca15d39cc751a619a3952c7.json
                                                                                                                                                                                                                                                                        Preview:{"reset_password_bad_link":"Incorrect or expired link.","reset_password_button_to_main":"Go to home page","reset_password_change":"Customize","reset_password_end_all_sessions":"End all active sessions on other devices","reset_password_generate_password":"Generate password","reset_password_hide_password":"Hide password","reset_password_new_password":"New password","reset_password_redirect_text":"You will be redirected to the home page in {0} seconds.","reset_password_repeat_password":"Re-enter your password","reset_password_rules":"Password must contain at least 6 characters, including both letters and numbers.","reset_password_show_password":"Show password","reset_password_success":"Password changed successfully!","reset_password_title":"Change password"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20570
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7232179387142565
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Qa81linErOt6tI0EEfqrGq4cNLAWwTCu9o9V3DcdZGXi5h/jt/:nMliLt6tI0EEfsAWwTCVSAXi5pjt/
                                                                                                                                                                                                                                                                        MD5:E4C759D76D6A9FD8B51ED37936914C4F
                                                                                                                                                                                                                                                                        SHA1:1E16BC5313E13122831787BB3A7F7B9257BAE36F
                                                                                                                                                                                                                                                                        SHA-256:B2E7C228BCFDEC70828E37DFFEAF1F2250224FAA446AA533295933CD94E194E8
                                                                                                                                                                                                                                                                        SHA-512:BF9A309C7F5632BB26D62ADC6137C7536B9AFBDA5672A7B6C4C64EDC370BB9124EB7AA9A14E41EB900D063871231CD4B3C7272101F1B75B1D112BC184AD55AFB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"game_about_event":"Event info","game_baseball_bolls":"Balls","game_baseball_hits":"hits","game_baseball_outs":"Outs","game_baseball_strikes":"Strikes","game_bet_builder":"Bet Builder","game_bet_builder_info":"Place several bets on the same match in one go using our Bet Builder feature","game_bet_builder_info_title":"What is Bet Builder?","game_bets_before_start":"Pre-match bets","game_bets_before_start_game":"Pre-game betting","game_boat_race_water_temperature":"Water temperature","game_boat_race_wave_length":"Wave height","game_change_players_duel_combination":"Change combination of players","game_cricket_bai":"bye","game_cricket_batsman":"Batsman","game_cricket_bouler":"bowler","game_cricket_bowled":"Bowled","game_cricket_bowled_.aught":"Caught & bowled","game_cricket_caught":"Caught","game_cricket_destroyed_wicket":"Fallen wickets","game_cricket_event":"Event","game_cricket_extra":"Extra runs","game_cricket_foot_in_front_of_the_gate":"Leg before wicket","game_cricket_hit_wicket":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):38185
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983523621782086
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:l3zXZMtdhqp34RaXuL/hI5PwD5CZCEu9Ea9yDGaAzXI1GWNcJKTC:lTZMtd0CM+LJcwD5CZC3EFCk1GJkTC
                                                                                                                                                                                                                                                                        MD5:5C2C94C1729200F698829248C5C1D488
                                                                                                                                                                                                                                                                        SHA1:40D0C309E373BFFDB8126C211114A1870FAE0F99
                                                                                                                                                                                                                                                                        SHA-256:8D8E46715843078CB0606E62B1B1971490880C8ED2287834BF962652E075B7F1
                                                                                                                                                                                                                                                                        SHA-512:B4F6C45EC4C4665578670118411FAE14DAEE50D1CF967D9604C5B7FA663693AA605A0515577BFD698FB8A949E12F254EE2F0AAF1DC84C092736708A31CE47766
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv.........V.."..........6........................................................................uE.k,).N.2.am.>%.....u..J.XA2..Gb.E..~.w?L.u".........~/...e.V.*.7......1......dVY..Y0bC.....|..5...c..qt.<..@.."..ka.e.e..M.f..f...4,n.@h9.|Xg.4].RIx. .u`.....$..8..`.aB"..M.q(#..H.G#Z..[*l.v_.^,..w..O.g...#...gR...Z.e..@R..7/E.5<..v...-+#.....j.C.'p0}.3.X..*...`s.o...n....*8..@n..S..p......O,..e.....9....l.V..[.Q...8...9...6.s.s.H..,....}5?.7m.J.Z&c.!..+.,>.w*......j...~hs#!..0.....KUv."..9s....*..V..1k .s(95m.J.M..x....}.-.n.W.N...m..:.P..{..,..F..1r.q...)._....!..b.A>.........K8.,YI. .Z....8J.1.r....G....O....}C.1K.v......fX.../.0...LVMce..*m......T..#..z...E....[k....d2.n....-...Q.MZd.`.\.......!......b...mJY.4m.-.".;.2.M.bi.m{...X-j..MJ.U.}..}iM.....3..9SU.6....v.S..V...g..S?2..5..m.+..xim.5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2326), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2326
                                                                                                                                                                                                                                                                        Entropy (8bit):5.96315544172539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:lD58SQ0GBYCBWMdn5dZF1CTjdlBRd2bnWYB5bGX2PAyCejAyCcFoKWflrk:XfMvUO53ajdtctPbSMjVxoKs5k
                                                                                                                                                                                                                                                                        MD5:3D10790936726F65533BE37F5A6E2BB0
                                                                                                                                                                                                                                                                        SHA1:CAF4AD0B51BE4352707AB9406E899474BAB66978
                                                                                                                                                                                                                                                                        SHA-256:6A33D410094311FB6FFE4C191699CD6BC5E01DC2BF0D3749C7E8E10CFF01D820
                                                                                                                                                                                                                                                                        SHA-512:B40DAC40F547E48238EA13502464D7E8D9329F2C17BAF339EAC56AAF34D865E37830145E50080F2E23DFE0D1CC168098060226B15318391A647339E97A42146D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{2460:function(n,r,t){"use strict";t.r(r),function(n){var e,o,f,c,d,h,w,l,v,H=t(369),j=[],J=0,$=Y((()=>{var n=["DrhbA:N16!5@jv~dW2V0a`dp1$k","6X7Io/G09Su7<D8jy%5g!n[Hy#t&s,lTT:nJ","}w2cG.{{hP#&XCunWuhe9.BTgJV.5YXd_U3JT>YYE$:gylK","_+j=R[,N[5cK.7MUhrhz{5FZdO%g![DfvJh2Y7)SHUiVIPN","+RHJf>$Yb%!/fClf]7c3}^%5$#.(i9{Q67D","Ju]d46QYg5OKF8{Q_7pgG1bHRP/+/xwb8J=H=*JT$Mm","~76I/?oYwS0*3m0bs)D",'2X)Kh7o$&2}M$brnDa<=Y,+G"L,EH]2o$wbg@5=H87A>Zkfd','jdS.!1Iu_NHevC"chG_1!=*zePr','`qhb9=BN77B]F.bqa2Udh9HTaOlcNQPo,l0="`=BtI',"N5[z!6QuD","Id+Hf/zBJOAzjO?axtEHP<{u~!1<Xy1j/XE=k`HB","R2Kb6i7j*T3+{*}jY8XG#={))$wYaxSU8%OH","kwSgl)lTUN1f&Z@nxw8:5urvd&8","jrWf=[${lT","frNK!=Z;;R","vz.J","va7gZ","X}@2i>{{,9v",",X_1b"];return J?n.pop():J++,n}),0)();function O(n){return void 0!==l&&l?(new l).decode(new w(n)):void 0!==h&&h?h.from(n).toString("utf-8"):f(n)}function T(n){const r=""+(n||""),t=r.length,e=[];let o=0,f=0,c=-1;for(let n=0;n<t;n++){const t='ABCDEFGHIJ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9948
                                                                                                                                                                                                                                                                        Entropy (8bit):7.948906441410622
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:dlxPRYi/yOdGG6acs5LcXK4R8yyuYqB/W7wlFShznN83ADnGo6LK:7NRYYdeI3eJ/xlgz9GjK
                                                                                                                                                                                                                                                                        MD5:C0F4868D9A50EFB24740FFE1BDBCF0EA
                                                                                                                                                                                                                                                                        SHA1:E8E31F41B42ACBB2EDB1E964F6E5D7434FACFCCF
                                                                                                                                                                                                                                                                        SHA-256:480A49D638EEA2148B7BEAFA5AA5B1F532D518D83D6C331B6CE6EA305947FB5E
                                                                                                                                                                                                                                                                        SHA-512:79C6CB9E6A59B6BB4518B80A3D9080D90217FFBE0B424F9BC3D1046298D1AD77E3DBA91703B3C5BDA9C3E5398F6E5203B4232FBE28C8C7483816BAFEFEB53EB7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//x9Qc86JEyYkAKsdzjDpS5kbaAB7.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm.............."..........4..................................................................w=....xY..:|.X.......d.x.q..BX(.H..1........RCEG..8..=v...{9._..c.\.....^........'..$.p.1..\.Q..$...L..DK"..2...-..._...t.W.........!..b.(.Pc0jZ..%..6*..(%.4 ..A.5..2va.BS.~.[.-z.-...&......4p..z...6.t...K.+...l...Hk...M..E..E.w........5.R.!.|.Bu.......7_..l.v......D4.C....F....z,/.Q..t..e...I.x}.:....H.....'D.5'...Tp8.....v.Fd?v.&$Y.d.m.......H.uu.n.H.*.....qYk^.v..X.uF..M.Q.9.N...Zs..E.F...$.s[3.mVL.Z.......=M-:V....iH....&@[......d. t..1..W.f.I...+N..Z.*dwZ.\M..x.............%g...V.0.7i..N...u..'.....~/....z.t...X..+.V.I.t|....dhE...n..6.n.Y.G.n.6.C......nMl.JCoVo.^..z.+v8zT...".6:..'Oc.M...y....)..=.gv...Z.X......D.?A..D......:.Z@..b.J.g.yz...lf..w...%{.+...o.x....:I".)..h...d.....t2..5.N.k...Y..E..I)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12147
                                                                                                                                                                                                                                                                        Entropy (8bit):7.958686257294042
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:EIZa03jYjLBfQR2f8VWV94T942/TVAOL/bFs94yI/Oxt0lj+MR+wg/iqKA:EiDjYBS7Vo9sVAOLJPhkt0og+d7
                                                                                                                                                                                                                                                                        MD5:18C2F9C7C92F37B6683699D25C8F2A1C
                                                                                                                                                                                                                                                                        SHA1:8FBC992017B4342202B56CCF12796BB5638A492B
                                                                                                                                                                                                                                                                        SHA-256:0BB9C9D613180CF685E05A7D89482E744033C7D67116188B900CAAFBEDCDE71B
                                                                                                                                                                                                                                                                        SHA-512:555900AB9AE0EC307EF9A3E5E546CE18A1FCF63887F559009349006FCAC314F520E53E9B29FF87EA0223ABAF7EB240C816535A7D9C189E8A0DC71EA3F3E1EB30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv............"..........5..................................................................y<...L ..>../.J..,.|Ed....L#g.<....pND..a;v..?N.Z.n..e..m9-.9..LnJ5.[W<..=.|..?7J..Z.jN...-.B.'s...A......H...I.<OI..U.'..............y.kJX/.g......W.n!..]nKO1.R.'.?...R..R...kQ.*..fS.#W... ...cS.Z....2}...F......-.b]x.e....l...P.6.............lu.wB.x!.:..4.....]...xf..t.f..D@..EI....+.}.....2.=lW.kC.8..<..$.r.K.*?.%+....l.....jR.@...m..e./:.....xBz...D........sZ<).S..r.....;.S........V.....@.0.g...f...j.6.+.../C.F..2x.l..Q(...2......YN..M...2.....!...%.!.#..@...'.....Z...[..{.!...RP.H.>...b...~.. o|..1.th...3.e..t.m.3...AE.}>1...o<s.a.._ui+.=w....Gea...Q}.........Q.....'J..Vm.7..^G..J..e..e.g...j..l.,.c..+@1....2d..DGa..].9.'.h.n.P..[w.....|..'(.V..{..7UbP...it.-........:..W.<...&%...K`M.WHz..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1354
                                                                                                                                                                                                                                                                        Entropy (8bit):7.613065068223808
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:/lnEWJZXJhzpqcdA7P/ttoEewIzXbg1dkUkJVe3R0WSs7TSmV5:XVhzI/NtoEewIo7kxWSs72mz
                                                                                                                                                                                                                                                                        MD5:68BE6850D440E4D824A69B6CC1362891
                                                                                                                                                                                                                                                                        SHA1:0B9417F87435998365686F91F75DC14FF3FDC6AB
                                                                                                                                                                                                                                                                        SHA-256:5591F30C0370A4C28DA85FAB6C48D378A3B4A72A7D8A34C76A3EA2BB266BD997
                                                                                                                                                                                                                                                                        SHA-512:3186F0E9723AA9002E3B96824722244846DFB8EA322B84AF0A426DB2A22B6FFDE5AAF731064D60423B84D33435C50A10E5377B8D6D55F85223F63EB00041599D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....IDATx..[.Ue....D..........(. .P^d.Q.!....h....v.0........M...PG.I..h..T..$Z..E%.qz.........k......=.Z.{...Z._k7uww.............. .@.............. .@.jJ.o...L.....l..P.........m............8..]....<LY...VyE/_.?u...<..Y6.#4w..(Q.?.6..g..O.X8.2............g.*..w.......X..|Q.J..u..9$...........B..&.P..j\&7.W.i.._.*.p..S.w.W8]..jlKG..)...p,#.!..y.%....;.......$J.g.T.3...(...p,.[\..H.E......r.._...~F@5vY...B....r.\"....\'.......?#.........'...0....-.G./.0....j.3.E..0......t...p.x.!....t......}.O-..........L....\nq..s..:...p4.Z...V......i,lc..d..e./Y.n`!..{_.Z\.69..3# .6...N...r.|M.N.|.V*..B..'2.|.=.a...'....|q&......0.K...........J.....Z.@.|...\F.o.H......p..4F.o.b..&<D{0../u..!..f7...r>....#.......,F.. ..e..d.x|Z..a.4..~!# ..h...QY.......7..y...@..G..p..S#7...=..)...... ;....y)....d.....m....%|......[...>.%.......c..5.O.t.ac.....y...t.e......7....E.xF..Xe..;...t...ON.W.......&.K...2..#..|h.Q.]e.):...#.........g~...'.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):39897
                                                                                                                                                                                                                                                                        Entropy (8bit):7.98498310714018
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:bqO8qV0ShafeqM9rfpjdy817SeOVDhg5nC8:bqOv0dfeqIpdyDeolyC8
                                                                                                                                                                                                                                                                        MD5:0958C48C0C2B06D6B175F65694AE08CD
                                                                                                                                                                                                                                                                        SHA1:BA6F2E6D8CB2DAA645DC6DB3A81B7F27C634530D
                                                                                                                                                                                                                                                                        SHA-256:B2D1508F39CB5BE409F65078211DDE4EE9F54D140070C369420802ED589D1046
                                                                                                                                                                                                                                                                        SHA-512:6F95AB2A0C25205E7F2F248BFDB0665D32EDF1433F06C07B75D54617D6FCB9638D92CF2C91BA9F39D78DFA61A7B1AEF812E700C2A2222FC03D0CB520B9F5A054
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V.."..........5......................................................................3x.U...f.v.....e1..!c.:...L..r..).(...Z..(.*.WIw.....5.3..L.....V.X......s$..@5.Fk......IK......s.k*.S...B.s8Q..7.t.7S.(.`....MLz..?%.=E.VI.......L.........3.R...ri...D..EFE.....=8... ..\G....=f.R..1.BL;.J.f.<.(....f..~.j.O.=<F3..8.h.(y=.9.....l5._.l..w.+p..I5..*K.."..V...nT...yWE.A...w..T....6g(.9I)F.G....&O...L.m.mtu..M.J_..5BV~T...@X...].|c..{.V....k.W+....\t.f.N.ygh ..eJ.Y4$...7I..udI.Ux.:y4A.Y....H....qS.t+.v.FW.ye...P.`..@e:wM.3..Uu:r.m......d........_;.......Qf.VTD.T......9..ayx-...Y.....x.M..?B...h.....+...Z..%.W..~|....cu3..0....@M.PN...k..)...*.9S..3M...ttQP...../.th..<.#.......L..l...^{3..9.iYy..H...VFr.P.D...0m6.pA.T.'Fd..$../....D1U....d..f...M..z..F..V*....y#.S......R.......|...5..>\......]m..ff
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 479x495, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):39268
                                                                                                                                                                                                                                                                        Entropy (8bit):7.940969681095558
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:nzv5hxlfD1uzEfx4cr0JNxH4RqeE2ftoZgjoQped1waAP/nOUz19:nzTD5J4cr+zHRsftdUQF3Oe
                                                                                                                                                                                                                                                                        MD5:09788E318D761F6F5C38A8EADBCAC8E0
                                                                                                                                                                                                                                                                        SHA1:E6306873380D7857D336611B18A11B61A083521D
                                                                                                                                                                                                                                                                        SHA-256:C00039590EF53E5DF8B7136304BF49653BF6110BB06E05BDFF5E488B3247A67B
                                                                                                                                                                                                                                                                        SHA-512:51CE40E7F35BC62D2FC5DBC64139B4C4FC5C1C183E1C75B57841CE1848A71CD9CF40F7AB7C7C699FD6527C066DBE73C14EE50A20C632D1BAD38F1ED7B9E33BF8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...............;...>...a....b..................................................................................................................................................................................................................................1.2 A3.0..B@!"C#.Pp................. .q...0.1!2@`...................0.!@....................1.!Aq ...Qa...0...@.................X\..o.}....1.....GX[....}...3.....GX[../X\..0......:&..U..qg..y........K.wss.....C]...{}...J'........h(.+.....q...s.....4g.z.......&r.....4s.rQq.....3..... .....{3..T....ac@....I&........Vai.....X\.......q.A.sAL..ao{BJqugp..f...=..c`63<!%..g.C...w.B.....$....s@.D.cG....Nl.......;.$0......W$...<D.f.<"%.O...=.q.V.P.W!.a......Y.....%....%.q...*....,......]>......0Z.*.C.$..G.....r...D.a%..{:{c8.....XJ...8..U...gD$...U9....5N.4.lW.L....&...bg)8.$....#?.`]....Uvw'....w.Wm..wyy.(.$....d.%.X=..[G...^4.-.&...d....X@$.]...Rc.]`$..xX..&.}E.e...\...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):39897
                                                                                                                                                                                                                                                                        Entropy (8bit):7.98498310714018
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:bqO8qV0ShafeqM9rfpjdy817SeOVDhg5nC8:bqOv0dfeqIpdyDeolyC8
                                                                                                                                                                                                                                                                        MD5:0958C48C0C2B06D6B175F65694AE08CD
                                                                                                                                                                                                                                                                        SHA1:BA6F2E6D8CB2DAA645DC6DB3A81B7F27C634530D
                                                                                                                                                                                                                                                                        SHA-256:B2D1508F39CB5BE409F65078211DDE4EE9F54D140070C369420802ED589D1046
                                                                                                                                                                                                                                                                        SHA-512:6F95AB2A0C25205E7F2F248BFDB0665D32EDF1433F06C07B75D54617D6FCB9638D92CF2C91BA9F39D78DFA61A7B1AEF812E700C2A2222FC03D0CB520B9F5A054
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//1xO8LLhzohWjU9BoT8PNv8WQ57n.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V.."..........5......................................................................3x.U...f.v.....e1..!c.:...L..r..).(...Z..(.*.WIw.....5.3..L.....V.X......s$..@5.Fk......IK......s.k*.S...B.s8Q..7.t.7S.(.`....MLz..?%.=E.VI.......L.........3.R...ri...D..EFE.....=8... ..\G....=f.R..1.BL;.J.f.<.(....f..~.j.O.=<F3..8.h.(y=.9.....l5._.l..w.+p..I5..*K.."..V...nT...yWE.A...w..T....6g(.9I)F.G....&O...L.m.mtu..M.J_..5BV~T...@X...].|c..{.V....k.W+....\t.f.N.ygh ..eJ.Y4$...7I..udI.Ux.:y4A.Y....H....qS.t+.v.FW.ye...P.`..@e:wM.3..Uu:r.m......d........_;.......Qf.VTD.T......9..ayx-...Y.....x.M..?B...h.....+...Z..%.W..~|....cu3..0....@M.PN...k..)...*.9S..3M...ttQP...../.th..<.#.......L..l...^{3..9.iYy..H...VFr.P.D...0m6.pA.T.'Fd..$../....D1U....d..f...M..z..F..V*....y#.S......R.......|...5..>\......]m..ff
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):177816
                                                                                                                                                                                                                                                                        Entropy (8bit):5.073646569378912
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:yf0C1tqPoietmXqC4+6d0qHe3bkMv1SQxKZIt1jjEtbDGjCCAb0MZN3MgkD6VNZ:Cn6/7juG6p
                                                                                                                                                                                                                                                                        MD5:61D88DCD626C2D7FD587B05C1FCE4001
                                                                                                                                                                                                                                                                        SHA1:320244504C4F53E7F792804DC0C12A889421055A
                                                                                                                                                                                                                                                                        SHA-256:61755B10E1AF649C3E2F13622702E65A12DCE96AA8E35E2B25B0DE054BA09EA0
                                                                                                                                                                                                                                                                        SHA-512:E616F963403292567F825DFA5BB662CD6E955202CF5E450873D369B4A0E7A2D4E311C7EE09322E0E1B2F8D510BFF95F1257963B4B4CDDB6E2DA6716D88067019
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=b27a0
                                                                                                                                                                                                                                                                        Preview:.clear,body{margin:0;padding:0}.clear,.module .content .items .item:hover>.dtinfo,article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}.post-comments,ol,ul{list-style:none}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}body{line-height:1;font-family:Roboto,sans-serif;font-size:14px;font-weight:400}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}input:focus,textarea:focus{outline:0}*{-webkit-box-sizing:border-box;-moz-box-sizi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (7726)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):299727
                                                                                                                                                                                                                                                                        Entropy (8bit):5.602928900031804
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:XmS9yIJDtxa9CGaUsUhNuxc+E3OPoKOUL72jAYqmjC:28JZ49syNu0eV7vmG
                                                                                                                                                                                                                                                                        MD5:57652E0FB2906E63CA3B8D1BA35FB32C
                                                                                                                                                                                                                                                                        SHA1:B6706D47CF2BF104DCDCFCDC7DBF0C302709697E
                                                                                                                                                                                                                                                                        SHA-256:C3017019191145A6F82136C681AB8E0F522D3E6C77719180AB228B2DD5439A1B
                                                                                                                                                                                                                                                                        SHA-512:57970A6EF647361989C3141FFC485D091D3F27F3FD95908D57372BD84ACD12E4BC5C33BC4316649BCA336D8702771BFEE9B13B0D59B7E15736B68E06ED699788
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":10,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","betwinner\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":10,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1994
                                                                                                                                                                                                                                                                        Entropy (8bit):5.081181162505812
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Y06tcVwcyU/VcybtBMp95xp7Eqz8eMvvGSx1FApK45k:pYcZVE9dkXJ1L3
                                                                                                                                                                                                                                                                        MD5:69EBEA31F035C654CA3D565D6A96540E
                                                                                                                                                                                                                                                                        SHA1:B7DF11010A364288379567FFDA91C3C3E72ED421
                                                                                                                                                                                                                                                                        SHA-256:CFB58A8E56D58B8624167A718D6B6C5A0F4C0D596D1C4F26D669297C7B25D677
                                                                                                                                                                                                                                                                        SHA-512:5C3C73459E0DC4C6DECA1D4AF6F9BF51DBF2E460FFB76C7BDA654CB49625A6A7ED2D7144ADD7BAE551CD356B3BC97DC790FF75C2CD243CC82A93027C6BFEC8FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_block_pages/en/dictionary_2579b0e62e11dfdc9944af80a7135015.json
                                                                                                                                                                                                                                                                        Preview:{"block_page_blocked_by_ip_support":"If you think this is an error and you should have access, please send the IP that you are using to {supportEmail} and we will review it.","block_page_choose_number":"Select number","block_page_county_block":"This website is not available in your country.","block_page_county_block_1":"Welcome to the {name} website! The site is currently under development and will be available soon. We are committed to providing all our users with the best possible service and customer experience. For more information, please contact us at {email}","block_page_county_block_2":"This website is not available in your country.","block_page_phone_call":"Call {phoneNumber}","block_page_restricted_description":"This website cannot be accessed in {country}","block_page_restricted_title":"Access restricted","block_page_send_letter":"Send us an email","block_page_support":"Customer Support","block_page_title":"Access denied!","block_page_we_not_working_in_usa":".. .. ...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                                                                        Entropy (8bit):4.870784848492568
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:BM5gvYvcx/WF6hfNf5dIWUBZV5KIpx5KMyuJeHCkzF/F8AGU7OHHFZn:BAggzgh15dI1Br5K8xUHCkp+9zn
                                                                                                                                                                                                                                                                        MD5:36777C63209967831DDD2926E229B69B
                                                                                                                                                                                                                                                                        SHA1:7A59DE3BD5FD0406A1BECBD4FC6BDB49A996A0FA
                                                                                                                                                                                                                                                                        SHA-256:C2087429233DC14F1AD96CF9B7D1F4ECF0F32FABAB7FC37999644A488D10DBC2
                                                                                                                                                                                                                                                                        SHA-512:AF96823AA537F632AFA4615F156F7E727EEA1E64A819A15C55C9424CDEE5045E3FE9C38072ED94A82919227D1190D44B1794D62D87988CBF7FF3D328AA4C5B11
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "widget_consultant_widget_consultant_stub_pic": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/9a185e234f28d0e48cf02108790a4b8e.jpg",. "secondary": null. }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18664
                                                                                                                                                                                                                                                                        Entropy (8bit):7.978002838443263
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Xj4pmIaDgw28LMGi8S80dSpOdSER0jEnuh+ixhMvXDD+uZuU:zEbx8SXSACjEn0hST7f
                                                                                                                                                                                                                                                                        MD5:E5BCBF79C766A6C65DED6ECC70C2F295
                                                                                                                                                                                                                                                                        SHA1:E6A010F8DBE83F5335C3CE41F80804CD27569BF4
                                                                                                                                                                                                                                                                        SHA-256:1BC0A3ED43B1426A6DD05D8F0558E7F563CE43C7562D7D77823AD7BCC79DD55D
                                                                                                                                                                                                                                                                        SHA-512:D4CEA002EA98CF0867AA7A3EFAA470F21BD6BE868837AFC56BD626FBDCAC2F8D01E729168A3E8551E4385E28F1EA41EDB19A1B8FA88EB5BA9A23120B08F8E6DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//rbCANmS1ogweUkIBghP03EHtdHB.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm...........V.."..........5..................................................................b3..n......)A.e.Q.s.e]..k...:a8..I.1.1..wB.7DZjDm!..x.9.{....bn....-6.....`.%...^.{..X...h.m.b....E.v\IJPq...9...MC`.].i..FXJ.Y<1).x.h...V.`....4MEH..&";..).e.,..W.D.vy..&..F...4.0..3.FF.I.....~1D.l..J...g.<`.VB..k.*m..5..U!T.;..M.^e..l.7...de.8...(.R....M.......4.....1x\..*Z..TxA.f....sYL.E. c........E..f...)].i.:"$.o..q..n.7......G......DPk...1..Y.....@ml.Z... ..I`.S#..}.4fE...T.Q..M....b..pd\.v..Sl..[..GC.i....iMv..e.R.....G1X[b..." K;..bo.>..y....Z.&.%..8.K..e..U.]..d.*.I.Y.).].k~.xF.o..d..V.>w.i.. .....4.2%...Z......r... .qv.YWB.5k[.4.3K'k....a&.....L..ws.=\......a]..n^...i.}/...#.{..._B....!.M.Xq.)"!2....Q.b..Q....X..MV.;qT...<...+&.....]!F]<.$MU....)v..o..f..q.}_.....O....-..`+d..B{.xD!B.k.k.U.....LK.~.=+.g
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10659
                                                                                                                                                                                                                                                                        Entropy (8bit):7.941917487239463
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:/VClUqVox03MmS5K889+kFhf9pjjbB3xVRebZUNDEeHr7DtuSZ5p:/6U5QxzrVff9b/RemhEeHr3tuSLp
                                                                                                                                                                                                                                                                        MD5:CEA6FB0BF3DD85B78F271650524B0518
                                                                                                                                                                                                                                                                        SHA1:25450C56677240AB4E90609EA264E5191FA20DEC
                                                                                                                                                                                                                                                                        SHA-256:D370C420096467162A2A9411EBCD1F7F58DA8C6B1729FA5544B2311A48828878
                                                                                                                                                                                                                                                                        SHA-512:23061FFFE3A804957BE0BE046753CE3DDF6CFC8C408EEE2350BB41FCA6120C2DF1371D6D1470F2FCC29D399DA9429F40BF94B484C7800538C88308F40F8F44CB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//jUtlgyDFzEVP9EQaveQwpvE61ly.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........3................................................................Y..Y4.w..:2O..w..+{P..Z..p....U...M.........g4W..n...eM.....~.v...Z-4.T..Be...ch6.=].........m{...w":e1...P.J..P.....4hMR..-.....W).w...x../.]..t....A0Rt.._.6R..a...w...~.J...../S..Z......'......_......{<z.b.!.k.C.lc7.."...G&..HG.^.>.W5..P1.w./.w"....B.R.......,....].X.....y.H....j7..MU..!..<.....#s...V.BKRI.E.X..,..lD..W.........Z..6.IW...y-....w.z.1..U....mO.u.Q.}k8..9.D.d.! .D.6r....}h..*...bl .ZU.k.7..L..A......2...".@..]P.+....*.d"1.U....../M+.....Z%rgV.aP.5.O..;<t'X.7......^..j.|. ....+..W...[`Z...w.Z.l..t.]j.a.T.aE.m,..54..s.4......tkB...7...,...0....l....W.9.!U..8....]3/N.z...j.....ZE.4s.FuA.x.9.j.wR.....Q{.ZsV.......;.;|.t=_{.......@|..V].n>.V..'.%I.f..M22....V.....~..Q..i..~;|.Y"r.......\F....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.625
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:RF3Ten:j36
                                                                                                                                                                                                                                                                        MD5:611D367C84D0637418B708416C28FDD6
                                                                                                                                                                                                                                                                        SHA1:CBE9A803E1B44D4C50B3C570AFE8C5FEB8DAE2A0
                                                                                                                                                                                                                                                                        SHA-256:8AED5E340CF6A71108B30BD80E05EA7ABFB02B5B9CCF9439CAE12382DF68D2A4
                                                                                                                                                                                                                                                                        SHA-512:48C4923B6063FA6C942D2AF6F3A97524FD99B8325B005CFDF10F20189E1E5DBB62879764D16D8EBCFE902234BF8CB25B30A8F5218F920446D203972AB4ED25F4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://rpt.cedexis.com/n1/0/1736482941224/0/0/1736482941228/1736482942209/1736482942209/1736482942209/1736482942209/1736482942209/1736482942209/0/1736482942211/1736482942478/1736482944734/1736482942485/1736482952406/1736482953828/1736482953828/1736482961432/1736482961432/1736482961462/_CgJqMRAUGHwiBggBEPq5ASjp0Pi_BjCfwYK8BjigwYK8BkCsi9XsC0oPCAMQNRiXaCAAKPODgKAEUABaCggAEAAYACAAKABgAWoTYnV0dG9uMy5hbXMuaHYucHJvZIIBFAgBEN8BGJwaIIWAgMAEKKCAgKAEiAGI3OzrC5ABAJgBAA/0/1736482952407
                                                                                                                                                                                                                                                                        Preview:// Cedexis Inc..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24331
                                                                                                                                                                                                                                                                        Entropy (8bit):4.919220968514993
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:nMY9/8iTvMllygLbhn8QZ8ue6p8fsEjoCN1WxBugVunt5DQH3lGUT:MYfueS8poFGgKt5DQ11T
                                                                                                                                                                                                                                                                        MD5:E4A83FA7B833C8252DAF1B5D94F8E65B
                                                                                                                                                                                                                                                                        SHA1:FF7496538602D3EC875CC7CA5DA931E4DC377B6A
                                                                                                                                                                                                                                                                        SHA-256:7F19C2344E3DD9ABB335D173015EBA2F61FBC80C71A05A2F5C0D2043B6C3D995
                                                                                                                                                                                                                                                                        SHA-512:D4E85EA2D184400DD9148519F735A3F222A1ABE988CF7FDD6E73F71C1DAFE07E84D74B4A01B060F9C995C883EC447A24E21D4640D0149735AC548EE902337F9A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_coupon/en/dictionary_c64eb1b58747cbcbf948f05cc34450f0.json
                                                                                                                                                                                                                                                                        Preview:{"coupon_accept_any_changes":"Accept any changes","coupon_accepted":"Bet slip {couponId} has been accepted","coupon_account_selector_bonus":"Bonus account","coupon_account_selector_main":"Main account","coupon_account_selector_title":"Select account","coupon_add_events":"Add events to bet slip","coupon_add_promo_code":"Add promo code","coupon_add_promo_code_by_yourself":"You can add a promo code manually","coupon_additional":"Extra","coupon_additionally":"Extra","coupon_amount_per_bet":"Stake on event","coupon_amount_per_combo":"Stake on combination","coupon_auth_or_register":"Log in or register","coupon_authorization":"log in","coupon_authorization_v2":"Log in","coupon_automax_is_disabled":"Automax disabled","coupon_automax_is_not_available":"Automax is not available while you are using the VIP bet feature","coupon_balance":"Balance","coupon_banker":"Banker","coupon_banker_banker":"Banker","coupon_banker_bet_type_will_be_changed":"The bet type will be changed","coupon_banker_mark_as_b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):245
                                                                                                                                                                                                                                                                        Entropy (8bit):4.913274657102683
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:dkCngh15dI1Br5K8xU4XTt6+I55dI1Br5K8x6X5PvbtVGHhGAn:dk/g1BrnxU4Xe5g1BrnxUNzt+hGA
                                                                                                                                                                                                                                                                        MD5:158D1271AD904E98B54F460BB5B828AF
                                                                                                                                                                                                                                                                        SHA1:2098F50A727CD68E1F5E0FD8D40C0CFDE88FAF43
                                                                                                                                                                                                                                                                        SHA-256:5F250D09BE4BF35AC625FB35FAAE0F664DE6BC43B9AA3525425B3F11895084BF
                                                                                                                                                                                                                                                                        SHA-512:BAE731E0839CA1AA871C8E4E0EE49CA4DC55DBF9137E7C6C6E576F8D71E8A00097A6DC8ADC33264BC8ABF9A74C8DF00530B70C4CB59D9ED7D08E923E754BE6FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/f9cb93a6e8b19427d7bfcae5aedd6da3.json
                                                                                                                                                                                                                                                                        Preview:{. "block_page_background_image": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/2a7ee6ca63a1e1ef3d1eae6b650b5059.jpg",. "secondary": "\/genfiles\/cms\/desktop\/media_asset_sub\/16be3ddce67a263c8474bb144bd623b0.webp". }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20570
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7232179387142565
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Qa81linErOt6tI0EEfqrGq4cNLAWwTCu9o9V3DcdZGXi5h/jt/:nMliLt6tI0EEfsAWwTCVSAXi5pjt/
                                                                                                                                                                                                                                                                        MD5:E4C759D76D6A9FD8B51ED37936914C4F
                                                                                                                                                                                                                                                                        SHA1:1E16BC5313E13122831787BB3A7F7B9257BAE36F
                                                                                                                                                                                                                                                                        SHA-256:B2E7C228BCFDEC70828E37DFFEAF1F2250224FAA446AA533295933CD94E194E8
                                                                                                                                                                                                                                                                        SHA-512:BF9A309C7F5632BB26D62ADC6137C7536B9AFBDA5672A7B6C4C64EDC370BB9124EB7AA9A14E41EB900D063871231CD4B3C7272101F1B75B1D112BC184AD55AFB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_game/en/dictionary_656b6b420324a310371e850996e5e5d8.json
                                                                                                                                                                                                                                                                        Preview:{"game_about_event":"Event info","game_baseball_bolls":"Balls","game_baseball_hits":"hits","game_baseball_outs":"Outs","game_baseball_strikes":"Strikes","game_bet_builder":"Bet Builder","game_bet_builder_info":"Place several bets on the same match in one go using our Bet Builder feature","game_bet_builder_info_title":"What is Bet Builder?","game_bets_before_start":"Pre-match bets","game_bets_before_start_game":"Pre-game betting","game_boat_race_water_temperature":"Water temperature","game_boat_race_wave_length":"Wave height","game_change_players_duel_combination":"Change combination of players","game_cricket_bai":"bye","game_cricket_batsman":"Batsman","game_cricket_bouler":"bowler","game_cricket_bowled":"Bowled","game_cricket_bowled_.aught":"Caught & bowled","game_cricket_caught":"Caught","game_cricket_destroyed_wicket":"Fallen wickets","game_cricket_event":"Event","game_cricket_extra":"Extra runs","game_cricket_foot_in_front_of_the_gate":"Leg before wicket","game_cricket_hit_wicket":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1387)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1388
                                                                                                                                                                                                                                                                        Entropy (8bit):4.980745497865632
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:0dFh0IoVxIdF7ILYddeWd7fdn7nhmo5I4oJNI4oQanvDkSn9hsDkJnupn:PIoPIz7ILYdEWF17nhJ5I5NIAanvYSnK
                                                                                                                                                                                                                                                                        MD5:EE5A46491F5FA1ED88FA87E7FAAF2AFB
                                                                                                                                                                                                                                                                        SHA1:0957696DDEB36B9BB13BA4E4A7ACD5FC20A3A392
                                                                                                                                                                                                                                                                        SHA-256:9F295171498B0B2896600CC397DF90C73D920949E95DCA3F01B3EEC57371E3B7
                                                                                                                                                                                                                                                                        SHA-512:A12498A0A2558744D1092B864062C1EB3AFA4387CA3FA919821E7F82CDEB533C4406539E86EC1C32D7C5E1622C4DA1CC809AC91A2A136D20C30324D66F7F6697
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Jsk1K_gv.css
                                                                                                                                                                                                                                                                        Preview:.logout-button[data-v-25284317]{display:flex;flex-direction:column}.logout-button__preloader[data-v-25284317]{width:100%}.language-settings-dropdown__content[data-v-a7dc24e0]{min-width:17.5rem}[dir] .language-settings-dropdown__search[data-v-a7dc24e0]{margin:.3125rem}.language-settings-dropdown-option__content[data-v-a7dc24e0]{align-items:center;display:flex;gap:.625rem}.language-settings-dropdown-option__country-code[data-v-a7dc24e0],.language-settings-dropdown-option__ico[data-v-a7dc24e0]{flex-shrink:0}.language-settings-dropdown-option__ico[data-v-a7dc24e0]{font-size:1.0625rem;width:1.0625rem}[dir] .language-settings-dropdown-option__ico[data-v-a7dc24e0]{box-shadow:0 0 0 1px Hsl(var(--hsl-sep-alt))}.language-settings-dropdown-option__country-code[data-v-a7dc24e0]{min-width:1.25rem}[dir] .language-settings-dropdown-option__country-code[data-v-a7dc24e0]{text-align:center}.language-settings-dropdown__scroll[data-v-a7dc24e0]{max-height:calc(100vh - var(--header-height)/var(--fz)*1rem -
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20044)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20045
                                                                                                                                                                                                                                                                        Entropy (8bit):4.742183391223416
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:846FuMpwLdaRMz/8FKb77Nb1F/7PjITgLNdqv4jj:846FuMpwLdaRMz/R
                                                                                                                                                                                                                                                                        MD5:CEF46978CD4C2586521B66FD9AB78CF3
                                                                                                                                                                                                                                                                        SHA1:9906B477AD653C93772D670F37D79EE7673A9176
                                                                                                                                                                                                                                                                        SHA-256:41FB8BC131392ADE1EFBB3C1AA4B409D34D862E21D38B39A85F75E5E75540839
                                                                                                                                                                                                                                                                        SHA-512:1419137F2984608C3CFB1F40D92D8A2EE94C083269CDF1C109DC589D0641ED70B656E59C1A52BDAE621052419E3E69C29FE1275D3817395CDCFA3311AF6B2D4A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/vxgkXSoP.css
                                                                                                                                                                                                                                                                        Preview:.ui-sports-event-game-champ[data-v-9dd675d2]{align-items:center;display:flex;white-space:nowrap}.ui-sports-event-game-champ__ico[data-v-9dd675d2]{display:flex;justify-content:center;min-width:.875rem}[dir=ltr] .ui-sports-event-game-champ__ico[data-v-9dd675d2]{margin-right:.625rem}[dir=rtl] .ui-sports-event-game-champ__ico[data-v-9dd675d2]{margin-left:.625rem}[dir=ltr] .ui-sports-event-game-champ__marker[data-v-9dd675d2]{margin-right:.3125rem}[dir=rtl] .ui-sports-event-game-champ__marker[data-v-9dd675d2]{margin-left:.3125rem}.ui-sports-event-show-video[data-v-3c1acac4]{color:Hsl(var(--hsl-clr-strong-alt));display:block}[dir] .ui-sports-event-show-video[data-v-3c1acac4]{padding:.3125rem}.ui-sports-event-show-video[data-v-3c1acac4]:hover{opacity:.75}.is-keyboard-user .ui-sports-event-show-video[data-v-3c1acac4]:focus{outline:1px solid Hsl(var(--focus));outline-offset:-1px}.ui-sports-event-show-video__ico[data-v-3c1acac4]{font-size:.625rem}.ui-sports-event-show-video--is-toggled[data-v-3c1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):45088
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986910394206592
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tnHhuguwkhegTDl/D5+xYyxEoT7V8f2Vqwd5NndzYia+W0EW07wQQACY/MORKMNC:xhLjkhv1DoYyuoT7V5qwd5VdzxRW0ELA
                                                                                                                                                                                                                                                                        MD5:CC4233E4858DAE8CA7014B9973C05122
                                                                                                                                                                                                                                                                        SHA1:F4F765B8778680D9A8D2BE96C3CD5DDB22F572B8
                                                                                                                                                                                                                                                                        SHA-256:A823C3C602F413D0794A549A0CA53DBA9DCF125375A1192D418370FC0C6EE614
                                                                                                                                                                                                                                                                        SHA-512:5F5845BB3E8D9BD362224A0032F8F0D9844F7498DE88133ABB74E7FD88F905775FAAEC01E7C50C2B7DE4380C5E3418756807248A62BE80D668E2B15208D73D1B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//mBv6FzdqYnXpoosz3yyuCa2ifJS.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V.."....................................................$..u-.n.=..h..B.U..,.N..S.._...l9.{......G....De.%...\n..;d...l.8.1M.W. b..tmN..2..!....}&...._.3.........4.1...Sa.X......{..c..e.M.C..L.-.......\Q[o.FB.L.2.......k.,.h.:".T.......dx.b@.]:wJ.....g.45....s.g..[...h........\.q.R.*`....G._+.}5vN.X.P....Q"|V....k;g....d.(.M.3i....s.rUB..m.(.L..3R....k.R...k.....7N....7IvMF..D.L....f/.V.n..2..E..m.?...p..ZQ.R.B...s*..w.....c4\..}n..t.i....;..?$f....v.c.p......L}.......U.cM.6.........*../-C..S;...|..~...`..q......~n.8!#u.S..?>....v.\........sx.D.{....HLKC.o..7...W..*Z-/'...zf..9..rX.......E..3....m.. .j.o..d.=m..o.s..Hx\.....L....v..;Av\..%.F.D$....\.G..<w..W.]a.Z.}MBk.o.g..".N.p..l..f.....Cs......y..^.`x.HMO.m!..WA.M..J?>.Z'IFh..W.}+.....|Kp.qzT....F...n..........k.2V...Q.v..*fWYi..6j&I.#.z.U
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11
                                                                                                                                                                                                                                                                        Entropy (8bit):3.0957952550009344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HiG6:HiG6
                                                                                                                                                                                                                                                                        MD5:E32F38B1F0BB410C38430D2B204CBEA8
                                                                                                                                                                                                                                                                        SHA1:75E293EA571C4B9DD66AF13E1389C559557554B1
                                                                                                                                                                                                                                                                        SHA-256:A1B9570F669C8904E2B571D5431BE1C2E46358B04BA031ED410BB32062452115
                                                                                                                                                                                                                                                                        SHA-512:291174E3D85D41EBE3BC62F1DAE939397F3F6549E28A7D44AFA31E707129695CA25D0D5809775DE74C4ED1424A3C4E1B558661311427C1399624CD6F095E7C17
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/version.json?timestamp=1736482960261
                                                                                                                                                                                                                                                                        Preview:"98cd156c".
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9418
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962302935436545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:vm4KdVvFzXorUoznGX6opWs3FpKR+t4AHYp+qtnNcyEttzZEQo63hBCIq:vm7dpdzUGqop5As7z++fzZDo6uIq
                                                                                                                                                                                                                                                                        MD5:0784BDF27D2570B880DA701DF9703918
                                                                                                                                                                                                                                                                        SHA1:FCF03620BB5ED275706BE47E60E1CA4770376276
                                                                                                                                                                                                                                                                        SHA-256:983401377A067AA8C64F3CF3078164520123090230B0F3D4B9A0A566D8851D73
                                                                                                                                                                                                                                                                        SHA-512:F21477CE41578A338744D175455F5C164D1BF0952F51026393C5547EBF6BD10E3316C911027B4C3467284AF29FD264B1206C279E85A748BCBDCC91695B17AF1E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............=..2..$.IDATx...]lSe.......L+...nkWV;@..0QQt.N. ...|..\b..]...S.0Q..^.$D..u$2.c.2|. ...@.%03Gp......4...]....}.|.-.y.s.....3S$..K.M6......eX.[!..0....UL.(t@.>...EX......%.S"Z........,.&h.a.....0...*X....Y...pyP...z....$..Mp?....Z.2h...`c5..@=.....:.J..z...(.._...#d.u.I../A.\.._.].Nh...}.A..v.....l.\.N.C..c.8....4#.}.AGP..aLH8..+P d.t.ay...H...t.3...B.H.oB..:....!...qh.A.F.......(....[.lt...N.t.<..B67.....n!...z`..:vO..@..V.o..M."...,.'.l.6=.....R....M..z.{B6E..z.....d3....A...M.....2).[....4.2!..pN.k.u..s..Be..07..^.AoN...:......(....t..Z..M...A....d8..f....B.1y.n.......|v.{...;....^.....j..'.k.r....B./aJ=.v....+....rUV..\V\.e7.....T..s+.Q....U.!.....G..|8...O.n3..I.%"b.V.~.......0.`Zr..CK.V.gZ..m#|....=.L.....?5.koc....1..1.}.U.~.....}....A...X.D..~..1e1..T`T....;....~..tr?..L.~...wLGv3...t8..z..n...:^.3....!.........2.S.....|..[:....W.Y...J.-....)dZ..iU...MF.'...U..]F..;..v$F.vD..1.]F...0.9
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9402
                                                                                                                                                                                                                                                                        Entropy (8bit):5.025003192615348
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:7+AApylJSAW15Fw5yzZ0MI2Y3NFpzLJLJeHZVZYpY:cpP1SJ2VP
                                                                                                                                                                                                                                                                        MD5:43679F7BF0E9F4B2CAD27C48D03BE194
                                                                                                                                                                                                                                                                        SHA1:775D758761235C9EFDFD22896461345123829055
                                                                                                                                                                                                                                                                        SHA-256:D92F3D17D32EC6E80A8F14CA638296BB6D0969971FE93083797C9ED9C263F131
                                                                                                                                                                                                                                                                        SHA-512:FF95FAA3645179D658F94DD7AED1B81B044BE74ED247F7D368CD52EF6C759C97A084E4B753FA792CAF2CEF37F3DBB8E504CC44B3B001B6E6092DFD7F0F6E73E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "meta_favicons_icon": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/a0e29c855667bcd136dcb863ec73fcc7.png",. "secondary": null. },. "meta_favicons_apple_touch_icon": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/c2d5abf05bcda26e35fac022899072d8.png",. "secondary": null. },. "meta_favicons_pwa_m": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/d00172be560498fe1a4e6a87402119c9.png",. "secondary": null. },. "meta_favicons_pwa_l": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/d4e406a05a1cecc71ae5d17d55be0ab5.png",. "secondary": null. },. "meta_favicons_apple_touch_icon_72x72": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/d3cd12e0e36239d9dc137ef85b460c7b.png",. "secondary": null. },. "meta_favicons_apple_touch_icon_96x96": {. "main": "\/genfiles\/cms\/152-495\/desktop\/media_asset\/9e41faabd39487cf3dea8cb76fe83a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):347051
                                                                                                                                                                                                                                                                        Entropy (8bit):5.401023130130429
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:VTtsqwH1ClaQnQcudzTbldkrcE01JcvgTu186NSADlyuRlAqc:VTeqwVClaQnQcudzTbldkrcE01JcvUuu
                                                                                                                                                                                                                                                                        MD5:7839281788DC8685E42711920D08DE1A
                                                                                                                                                                                                                                                                        SHA1:B72824A36AB4FD83BA361826CF8BD05D5C88A090
                                                                                                                                                                                                                                                                        SHA-256:9F1FF90C187337FCE0276132ED1E42496AA6B75FF63DE0CCEB386A699CFE6F60
                                                                                                                                                                                                                                                                        SHA-512:C0A276C76614B96C408A2A8867068580E512F555AD276501AAF029B5A2AB58F60997797801520E2CDB04CE7D071C49137D4165CEB8CA84CC8C91F3083ECE543A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function _0x2F1B37(){}var _0x3C363E=Object['defineProperty'],_0xFC5CC4=_0xC114CD(_0x2F1B37=>{return _0xF3A7AC5[_0x2F1B37>-12?_0x2F1B37<-12?_0x2F1B37+7:_0x2F1B37+11:_0x2F1B37+18]},1),_0xF3A7AC5=_0x2B78CC(),_0x10756E=[],_0x05E4E37=['_)K9(','bql}}^Xz1Y','_e;4}','r)NWh^p"','SEVk','[I^eZ','3X=]0jMH','jx]m{n$o','1Z}/dXfK','[&+K',_0xFC5CC4(-11),_0xFC5CC4(-11),'q!vGW','VCYGhMA','d6PGxPA','tVBXXkrKlN','oT+E}!B2CO','cLN%DCCc|O','^Lh#kh`B$f',_0xFC5CC4(25),_0xFC5CC4(42),'e1tAW',_0xFC5CC4(-9),_0xFC5CC4(-10),_0xFC5CC4(-8),_0xFC5CC4(-10),_0xFC5CC4(-9),_0xFC5CC4(-10),_0xFC5CC4(-8),_0xFC5CC4(-10),_0xFC5CC4(5),_0xFC5CC4(3),_0xFC5CC4(33),_0xFC5CC4(6),_0xFC5CC4(123),_0xFC5CC4(0),_0xFC5CC4(202),_0xFC5CC4(203),_0xFC5CC4(204),_0xFC5CC4(40),_0xFC5CC4(205),_0xFC5CC4(206),_0xFC5CC4(207),_0xFC5CC4(208),_0xFC5CC4(209),'*{{$r`]9`kj0yT<@c@U#JPYll2K}C','*{{$r`t7A2LU/wa*Qi5[yMr_kY]',_0xFC5CC4(-7),_0xFC5CC4(-6),'dRv#x$69',_0xFC5CC4(191),_0xFC5CC4(192),'*{{$r`YAJk6HgTs@X{BEw','*{{$r`.o;1q}j4L7B4(!FUu9',_0xFC5CC4(185),_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):76886
                                                                                                                                                                                                                                                                        Entropy (8bit):5.27544860500997
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:v1VaV1cPVUjiQbt7F37X6WMZI+7tSCUC8Lk7t8R6zk+BaNfSby/Qw/Hhg57bh0PP:v180PqjJbxFj6TPRSCv1MHVWdRfm5X
                                                                                                                                                                                                                                                                        MD5:3D99A92B7D12DF353C863EC8F93FF6B1
                                                                                                                                                                                                                                                                        SHA1:54BEB0BC2656FEEAA9E686236810D9B3ED33D6B8
                                                                                                                                                                                                                                                                        SHA-256:6AEA759F81FD920D0A9A609004F91D71442CDD0B657F7754141E2D98FE1D0164
                                                                                                                                                                                                                                                                        SHA-512:D61CC00C4C5CD3165418CD113F6C2572DDA2FD5DE27C7880F4051CDB6561291A944554EBF8F342589667884F888D713AE068B1F18A9E9948718203C5BCF5BB1C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see ../../../LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[250],{1025:function(e,t,n){var o=n(2256),r=n(2257),c=n(2258),f=n(2259),l=n(2260);function d(e){var t=-1,n=null==e?0:e.length;for(this.clear();++t<n;){var o=e[t];this.set(o[0],o[1])}}d.prototype.clear=o,d.prototype.delete=r,d.prototype.get=c,d.prototype.has=f,d.prototype.set=l,e.exports=d},1026:function(e,t,n){var o=n(992);e.exports=function(e,t){for(var n=e.length;n--;)if(o(e[n][0],t))return n;return-1}},1027:function(e,t,n){var o=n(945)(Object,"create");e.exports=o},1028:function(e,t,n){var o=n(2280);e.exports=function(map,e){var data=map.__data__;return o(e)?data["string"==typeof e?"string":"hash"]:data.map}},1029:function(e,t){var n=Array.isArray;e.exports=n},1030:function(e,t,n){var o=n(1095),r=n(1388);e.exports=function(e){return null!=e&&r(e.length)&&!o(e)}},1094:function(e,t,n){var o=n(945)(n(925),"Map");e.exports=o},1095:function(e,t,n){var o=n(993),r=n(946);e.export
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):76886
                                                                                                                                                                                                                                                                        Entropy (8bit):5.27544860500997
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:v1VaV1cPVUjiQbt7F37X6WMZI+7tSCUC8Lk7t8R6zk+BaNfSby/Qw/Hhg57bh0PP:v180PqjJbxFj6TPRSCv1MHVWdRfm5X
                                                                                                                                                                                                                                                                        MD5:3D99A92B7D12DF353C863EC8F93FF6B1
                                                                                                                                                                                                                                                                        SHA1:54BEB0BC2656FEEAA9E686236810D9B3ED33D6B8
                                                                                                                                                                                                                                                                        SHA-256:6AEA759F81FD920D0A9A609004F91D71442CDD0B657F7754141E2D98FE1D0164
                                                                                                                                                                                                                                                                        SHA-512:D61CC00C4C5CD3165418CD113F6C2572DDA2FD5DE27C7880F4051CDB6561291A944554EBF8F342589667884F888D713AE068B1F18A9E9948718203C5BCF5BB1C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/vendors/plugins.v-tooltip-7e5cecd3.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see ../../../LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[250],{1025:function(e,t,n){var o=n(2256),r=n(2257),c=n(2258),f=n(2259),l=n(2260);function d(e){var t=-1,n=null==e?0:e.length;for(this.clear();++t<n;){var o=e[t];this.set(o[0],o[1])}}d.prototype.clear=o,d.prototype.delete=r,d.prototype.get=c,d.prototype.has=f,d.prototype.set=l,e.exports=d},1026:function(e,t,n){var o=n(992);e.exports=function(e,t){for(var n=e.length;n--;)if(o(e[n][0],t))return n;return-1}},1027:function(e,t,n){var o=n(945)(Object,"create");e.exports=o},1028:function(e,t,n){var o=n(2280);e.exports=function(map,e){var data=map.__data__;return o(e)?data["string"==typeof e?"string":"hash"]:data.map}},1029:function(e,t){var n=Array.isArray;e.exports=n},1030:function(e,t,n){var o=n(1095),r=n(1388);e.exports=function(e){return null!=e&&r(e.length)&&!o(e)}},1094:function(e,t,n){var o=n(945)(n(925),"Map");e.exports=o},1095:function(e,t,n){var o=n(993),r=n(946);e.export
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6644977792004623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YBKj+V:YW+V
                                                                                                                                                                                                                                                                        MD5:2DE0D0ACFD684235F066BD0EC0C9E3DF
                                                                                                                                                                                                                                                                        SHA1:68D0CB64805A42D7E40F43E8E198986B43DD6B69
                                                                                                                                                                                                                                                                        SHA-256:9682F312F23E078BB135F23EA5A178B178E75C02D33672F20044D18C6D258928
                                                                                                                                                                                                                                                                        SHA-512:465E0FE4B3361E5C0682C00DED79D8EFAD597F1E1203E0313793C7B83D01ECDD15AB40C51F673781BE365DBE5A9DFC821E9890876C5AB0EB2228A095B1BFF65D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"domains":[]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 170x224, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):55313
                                                                                                                                                                                                                                                                        Entropy (8bit):7.922376911022146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:fZe5jNv686ft3Jne3/ritmCSv+CBMLealYpWZtPocWMEgG+8a0e9a6PgGqy:fAP6f5JG/iqiLzYVMEze9AGV
                                                                                                                                                                                                                                                                        MD5:AC24B6B112BC2DA7EEC0AB1C01A5D07D
                                                                                                                                                                                                                                                                        SHA1:2B793F9DAC8F1522416A3804702504C8E93CA5E1
                                                                                                                                                                                                                                                                        SHA-256:197961140A29C83857012B947F9264E2CEDED1C89CD02BEF0DEFFBABC3B1D38C
                                                                                                                                                                                                                                                                        SHA-512:D766D54520F102565A19FB854F74392AC800D6C0605926D32140CA3F722D1DD9EFA5384D05B456F68E2D55D79A4B55601E507126919C4AE764ADB11B7FEC293E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.?.9....z.5.......{e....|..._.....9..a.']t}{..[......v...>....<...`..c....O....~.{./.............ON...../a...[w.........!....a...........%.-.....w .|}.{.T...#......m.X.x.....{..^.)^.}..G..............c._...yX.`............n.........-.~g.<?...<......x.n.......[...go.>].>...c...._.].....{.0.....l...=...A.......=..L.....Q.>_.}c}.O..........z~....<g.^../...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (53651)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):859060
                                                                                                                                                                                                                                                                        Entropy (8bit):5.455188458731661
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:pyWtNkPnLVQH0dV+S92dgDEZI+k+M39SrcepwlVQDynn:W3TlVtn
                                                                                                                                                                                                                                                                        MD5:93C5F3A2942497DD6750A614C7355375
                                                                                                                                                                                                                                                                        SHA1:54C76010198F80F8660EFC711B7BE581107F8086
                                                                                                                                                                                                                                                                        SHA-256:8B0D45B5AA00013953AD7A4C16FA9462C7D7C328B1AFEF19BC43D591C4E463EB
                                                                                                                                                                                                                                                                        SHA-512:F5AF42D063873F28A83422ABCBA205707EBDED68D38AB51F8236D22035B7024ED4020118C88FF870CD7C02C2A226E22C481D8CEEBD08AD9E4EF007246B44EBFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/en
                                                                                                                                                                                                                                                                        Preview:<!doctype html>.<html data-n-head-ssr dir="ltr" xlang="en" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22%22%7D,%22dir%22:%7B%22ssr%22:%22ltr%22%7D,%22xlang%22:%7B%22ssr%22:%22en%22%7D%7D" lang="en">.<head >. <script src="/polyfills.js"></script>. <script async src="/main-static/98cd156c/check-ob.js"></script>. <script>window.cdn={useCdn:!1}</script>. .<title>BetWinner: Online Sports Betting, Cyber Bets, & Casino</title>.<meta data-hid="og:type" property="og:type" content="website">.<meta data-hid="og:url" property="og:url" content="https://betwinner.com/en">.<meta data-hid="twitter:card" name="twitter:card" content="summary">.<meta data-hid="og:title" property="og:title" content="BetWinner: Online Sports Betting, Cyber Bets, & Casino">.<meta data-hid="description" name="description" content="Experience top sports, cyber bets, and casino gaming at BetWinner. Live betting, easy deposits, and 24/7 support for over 1,000 daily events. Join now!">.<meta data-hid="og:description" p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):66466
                                                                                                                                                                                                                                                                        Entropy (8bit):5.067976294354319
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:iapvTNLGeGOG6GwG3zGCAfK6S63GCW0eqK/Dat499EkFVoe3GOjCWS:VPLnx/pkrAfK6VWCW/qK/Ow9hFVoe3/S
                                                                                                                                                                                                                                                                        MD5:57C934275712A33E2FFE2334356E9BDB
                                                                                                                                                                                                                                                                        SHA1:016078B5AC499161DF4F47A27F46F685CF6CA5B9
                                                                                                                                                                                                                                                                        SHA-256:5FEB790333DB0C77C831532C32406CCC863D7A9B50233B75B84D7B48C4DC351F
                                                                                                                                                                                                                                                                        SHA-512:B9B567E909483BFBCBFF5A766E87F1E1BBA7C2B0059F372FE01BFBF8F076A2DBB48689CE1533724453D2A0D3AA6B3C2E88B845D71910DF7C3956958842A1FBD2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/ver-pelicula/bonhoeffer-pastor-spy-assassin/
                                                                                                                                                                                                                                                                        Preview:<!doctype html>..<html lang="en-US">.. <head>. ... ... ..... .. <meta charset="UTF-8">.. <meta charset="UTF-8" />.. .. <meta name="apple-mobile-web-app-capable" content="yes">.. <meta name="apple-mobile-web-app-status-bar-style" content="black">.. <meta name="mobile-web-app-capable" content="yes">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="theme-color" content="#ffffff">.. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.... <link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" />.. <link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' />.. <link rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=17364829
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):40753
                                                                                                                                                                                                                                                                        Entropy (8bit):7.975406408287587
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:9IuAhGjHuUq2kxMgBAzs1RWVqCCmeueiQJyOTrnUm4cGYIw:9IuAhGvK+zCbu+JyOTLUm4cGYl
                                                                                                                                                                                                                                                                        MD5:8798AA559885A182EEA34C7A567A9E05
                                                                                                                                                                                                                                                                        SHA1:CB79AB956DC4D619BB50CB8C410EF14F0F95FBC4
                                                                                                                                                                                                                                                                        SHA-256:2FFCA1BF05F4C8E97D50490B694E95C1039B374A7ECF1BBD4DE1CE3E4F473E5F
                                                                                                                                                                                                                                                                        SHA-512:A0F3CDF8ACBEBE6006EECCAF1C13B109FC5BF2E71DC8D8D3698612DA808EAA3B3F0B43EE6B5A004C7AA0BCBF60582C14C704DD8BAEA694A318DA982CC8A4189F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V.."..........6...................................................................+.}.....ZH0.....(....TH...HPH...0.VF...0A"RM$.I@."..(..R..H0...@%!#2RD.R...@.".`6K"P.D...5...5..M....A. ..Hi.d8.q$..I..%.)8d....x..@.AIp..).0..."....#..8.cH.rl..0.oI.ZD`..$.I.Zm.9.!....s......FA.q.Q$f. Fd..`$.e.."PP.....).l...r.8....M...a.#..^..`...B.s.4...d..m$......K4.....8... .ZBRp.4.M..f_0....>z.......sk.A............_.,V...j.....:.6...4.0.wT.8.....D.\......2RQ..O).hp...............&e.3....m1.V..`.t.~we...=...7t....\V.W...^............=.P.F...AV5.Kau.\r...YI("....a...EKl...Q4.qE.8N.g)...../.....Ml.wi?..JfCWM...i..&c&E.,Hl.....}$f?.c.S.=........4-.{...6.A...%$....m...l....;z.bk.......gz.M<L%.....~..m\.Cz..=..Il.0...)...._c5`.-...... a..Aa10.n...7..z...........0....C.."..h...ker..<....6.,..Od..Sc)..w
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10651
                                                                                                                                                                                                                                                                        Entropy (8bit):7.94558877856653
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:02Wv++KoPkbGA9FSWja3L2R5UZrlPmfRLbUOPc29SmKbZe+8TUvkTYh8PGh:O3Kyqo2I2RqrlPgVbUU9tXMsxPGh
                                                                                                                                                                                                                                                                        MD5:052ADFC4075EB165303C7A8EF453CA3E
                                                                                                                                                                                                                                                                        SHA1:CCBBFA9419BD9035BFED5D6EB5E12DE4D563C7D3
                                                                                                                                                                                                                                                                        SHA-256:9D0C225E500D1B144CC97A59264B19D43C42AD242B05FFF4F854CA9005188E0A
                                                                                                                                                                                                                                                                        SHA-512:B6FEA9831EF0AEF635C4F383351AE22F1BE9FF3CABC51A62B01A525C20BF191EA82205D28AE6867ED272363357D205BAE022CFB2909FE249B5B9DC819E3591A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//3M5fjV6Pze7zC6suGQAG2MWI2fk.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm..............".................................................?.q....T.........#;n.....;....a.}.@.q%.....w.l=2...R.$......E.tt.J...w.ZMA..g..W..4.".......F.Qh.nj..2....r..B..........zv...$...:(....,..w.....SN,.-V}a.6.m.Z..}_....F..V..+&....y.b..f5.D5Z...=.J...m...js:....;.....A.\..B...A.x.F....6.K.B...b..u.b..d7t..\+a .m.A...B.J...v....o..n..3El5Y3.p...(.3.......`7.3.Q....9...U.;G..N.K..2......nkg.L...+..'..8Z..<. ..].(..\U..B...E..[..X.#.rrNSG.O..!...19...}...z..4..~ywh...5..f.O....pVP..bF.......Gy.m...]Z}N{....B...1..w..9.8..._.e.....2...co..;.2.z..*..b.......8..D.:h..P....f..cSP.x.4...l..........3.O....p*.3.`..G...Fp..A.6Fe......p..M..Dvuj....-.S...:~...j.._..\...~...H.D.../`%u4w.~....;.y...Yw../JWYUp.............................................t..==......:.b..f....u:.~...hm.....Mn...l...:...osX
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20473
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966027209590793
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:qEKO/4rmv57lINtX4npOH+qshHLRnI+ht6ELB7kVZRvov:qEjgrmZiT4IHpshrRI+ht7kVZBe
                                                                                                                                                                                                                                                                        MD5:EA9498C20592886E5B51E98857ADDFA3
                                                                                                                                                                                                                                                                        SHA1:D98E13B14C125B21E15BA6533CCE5E6DF676AF50
                                                                                                                                                                                                                                                                        SHA-256:E7034E6CFF2909FF08FACC9BD722CFB775D33316357A5A87240307A67592DA24
                                                                                                                                                                                                                                                                        SHA-512:F8BDB9628CEF36F569113188AD40E37799B52063D3F6668BCB8A9175B7DF0943A9497A4FC49B4CDB36712749BB9F8866096A60521888FFAA90B5011118624DC0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........V.."..........3...................................................................Z.5...Cl,?s.bC.obF....p..9..V.H..4z.S.F./.eCp+.J........t.Ry....U...}f[..U..;.Z2.5.4.q..,...bzU....s+..<.,/.y...mQ.G^H.P/.{..]...A.)Lm~.e...4ou7..|..|.N.[..G.^......U?.B...^...D.=.~WC!.?..].o.....ro.w.)....5va.%.!.D?:.`....m./D...$.%~WW..h.....w.Vj&.......;.T.....6=.].c.]lv....#..]{3~k......Vf^...!......mu.C)..=6o...<.+....>..R.v'-......eVe.f.X#...o..k..f...M.g...C[.{.Ip...N..[S.Pt.'../.n~.^......pAx..m&Ubd..,..(l...m..D#.\!Z+`IU+...-...C\..8j0.e.VJ9.BK.....'.P.V...*.X........Y.u..{ .....&...R...x6.....i'A..\..`y..z-..[..O...r.7..1...C+....L..$=1.{..D..Z.....$.D..dtEC]..v..d+.'...G6.G...2N....>A.]*..T\.Dpo...C....a......^..F..9q....Bx...=.*I="'....c"H.u.t...R0.$...j_.yv.k...k.cXT......C.....0....`.. 9.M.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                                                                        Entropy (8bit):4.787533409971485
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:2LGXXxJrFAbApCMIiroRUmOc6KW0xRR8CfGf1cRPINDBH:2QXpAbApC8roumVN38Cuf1cRPIZl
                                                                                                                                                                                                                                                                        MD5:C065700C9C8C493403359E1F2BAA10D9
                                                                                                                                                                                                                                                                        SHA1:4630FE729E70BDF63FA7BA6C84EC277FD1F51030
                                                                                                                                                                                                                                                                        SHA-256:1E61F0C82AE82FFCF503FCD4B4C8AE27B32C11E19B882D5D13F3C44364C893F4
                                                                                                                                                                                                                                                                        SHA-512:B2E1C73CB94F5E3CEB35C3662BF4D72BAF800A9A7C64318B1DB07D50E9C885DBD94821EF3B3916D1B8B4FABB8F45CB588834B41C6A8A7F4D2C3E9C3866083EE7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(){var t="/oldbrowser";if(!(location.pathname.indexOf(t)>-1))try{new Function('return import("data:text/javascript,export const meta = import.meta;")')().catch(function(){location=t})}catch(o){location=t}})();.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14045
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9670208915384375
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Ln/skSU7pyL8ojb07nRlOtEKBtupoZApwpIgFrvBYqDq7dpM4j:LndSDVn0TvOtvBtuhpwpIg9vBjDaos
                                                                                                                                                                                                                                                                        MD5:150E6C967A1413DF2B8B9412F1B8E0BF
                                                                                                                                                                                                                                                                        SHA1:7950369BAB8E3F8EFAB01DACE4D567CA9F936C7D
                                                                                                                                                                                                                                                                        SHA-256:B614C2839812ABCC517B7636A961D105E608B4A419E7DD6303039E10A16C4DFD
                                                                                                                                                                                                                                                                        SHA-512:95875C053BAD936803A3126F6D25B191B49973AD7D0E88FE91B91EC791F8A49354D43E918595F51F59AF59EF20145BB16730EB2E8E38C2DC7C0D93E93B1B8512
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//kkFeLiMeih9jgXatztoloOyGSbc.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5......................................................................O./.~d...)..f.Z....D.b.Y.8y..}7.`f+....q.'.|...`N..z.?Fb..w.tA>.?...ep..G.5.L.WNk...R[.M..T...65V..}......qK......XU.....5.Q(.W[..Ej.....V...)..9...IUl.F.s?......Lkvk.(U.zh,.....A_le.:.............b{.c.'@R.|/....... Y..@..d1.......S...E..E......o7.l@.NY..?.b...4>....Q.>...AL:..q.E%..y.Y..=`-t.U...Z...i% 8).H...|.Aci"s~j.4n8.%..Q..i..8..pZug..cR..)p...T...7y.:.....Ed.....}*.......U..~..<.^..+I..{...o..ZbP.;.o...B....._.P......$...T.2..J..U]..zlN.N.K.d4..sc^.r.<6......+......y.,8K.. .k.7.C`.FC...NB.e.`..T[....I.P.?..9..?.\8.o.<g).{...C...^..\...._.11R...p./.c..7..(.N;lX.R..{.S.vG..{*.K.w.o.uq.:.^...*...-..O....%./....o..%.....J..>}.K1..z.I......)..T@..l.u....]D%.Z..{.x.U..=.|..%..o.p>b[....V..qKu..] .
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x272, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6656
                                                                                                                                                                                                                                                                        Entropy (8bit):7.922333375743574
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:qEPhzN9vNtDm7m7MhVnTic/Jg42+UBEZrAQE174cx:qEPtXj7MhVn5/JgJ+UKlE174cx
                                                                                                                                                                                                                                                                        MD5:99696B9FF647C79AA5E3E9ABCC23CFB3
                                                                                                                                                                                                                                                                        SHA1:590D9D8097F97A48CCDA9A712D6C54277B62C69B
                                                                                                                                                                                                                                                                        SHA-256:EF5216E5ADD7FB8D8D09948171F885AA78D8C3592DF3964C36EE1B2AFD9C457A
                                                                                                                                                                                                                                                                        SHA-512:27BC2BFF72256172A5E2C4D5DA6C93F6936F7E48005F82CAE6157593DF1ABCA9C902301409623F0EFDE09DC0BBB2FC81C3D37E6BF7D0AE8263B68B6BFF3E0178
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4................................................................?...\#.C5....Yq.oRqw..W.n...}'..}v.,5.._S}.k....9Z.....K81..~...|.z..S..L.._K.....m.$?{.k:3B+.Y..,..)X...F..5p.j.s'c..y.......cM.Lz..gp..^..].cM..4.k.s$.}........b.*.*j....\Y.'?[8N...>.K._T..y7..myw ...R^...N..b.u.\..s......[U..d..D.C9F[..#.V.....U......3..&...T.z"..\X..5=..m...y.|..@.....o...8^U.V...U......iO..t.Ow.e.0.. .}..Mooo........b.....S.9H(.='.|,.J..:.X.a%..Y.^i......:v.c.s..F..D..F.]j.[..O..&..jg..j...t.T.J..LK.QL.&.9..>...~.;..:.V.TI.m......n.P0E&(.fi5...6+....i..5.....*bb....b.6.;G.-5..$<..Ec..........@..Y..@..d.q%'..ua.=.io..<7L|.ITXMM..tH9I....=.f.5.U*;.... ...8.......V%AZ0....|.....~..H.Z..wC.REX.u..9..[.. ...Q,f.uQ....{....>=c..N...1...0.Z..u........Bx.p.!u..p...v...J.......0............Z..U.,.h
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):126176
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0081820831309125
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:SjMI9Z0rkk7etAfRcxKRNEcjj7xKwsc6WrU/fmJmFpvZu:zIsoJ2fYKRNEcjjtKwa/fmJmFFg
                                                                                                                                                                                                                                                                        MD5:71F733681FFB9AF56DAD6F5650E64FF8
                                                                                                                                                                                                                                                                        SHA1:5395843332850CB289AEF0E20D2C5BD8D2155782
                                                                                                                                                                                                                                                                        SHA-256:92401BCE5272A80650BE5145809EE41D0047B768AFD4378C3D6210BDE36D0A9B
                                                                                                                                                                                                                                                                        SHA-512:8D2CF9507A9C5FA853D53F321AC8B93D422137B46C0139B78773695C971016DF8B1DA5D530A449A44C027FCEC041DE3BBFEA1FE266E584D9991165DFBA7055D0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"accepted":"The {0} must be accepted.","accountBlocked":"Your account is blocked","active_url":"The :attribute field contains an invalid URL.","after":"The :attribute field must contain a date after :date.","after_or_equal":"The :attribute field must contain the date :date or later.","all_available_markets":"All available markets","alpha":"The :attribute field can only contain letters.","alpha_dash":"The :attribute field can only contain letters, numbers, and dashes.","alpha_latin":"The :attribute field must contain Latin letters only","alpha_num":"The :attribute field can only contain letters and numbers.","app_beta_congratulate":"Congratulations!","app_beta_gratitude":"Best wishes, the {name} team.","app_beta_message_about_new_mobile_version":"The {name} team is delighted to inform you that you are on the new mobile version of our website! We\u0027ve worked really hard to make it as intuitive as possible.","app_beta_new_version":"New version","app_beta_old_version":"You can still ac
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HTL:zL
                                                                                                                                                                                                                                                                        MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                                                                        SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                                                                        SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                                                                        SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkUkKMmNZb9ahIFDbtXVmo=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10891
                                                                                                                                                                                                                                                                        Entropy (8bit):7.936102509343797
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:qE+GKHTZfCBg6bay6BUgLXzj+grsYjdbCsfpuOYnOEwguPA8dP9rEPrVAG:qE+bVfYn0nLXzasNpCsfpujfwgSPl+rL
                                                                                                                                                                                                                                                                        MD5:B8755C8157832B31D201F4E4DD46189F
                                                                                                                                                                                                                                                                        SHA1:17D453EEEF17505402B82EC1F8E0BBFB9F69F43E
                                                                                                                                                                                                                                                                        SHA-256:9D14E1CDA9F0AC0C0DA0C73E19532C6D7F3328035F05681370614D048C3BC78C
                                                                                                                                                                                                                                                                        SHA-512:5E81B1CACDB54F39FC9CD5C1B9D465E89D77838B3190065C9B6AA4AD89E1CDADF3238F5D2533D676EB362FCD6D1F323AA65BDAF7C28B5D2D5EAEEC918F96458D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4........................................................................&2v..|5{?T..V..,..l............t...s3....MJo.R\y..N<,.t....G...B].(c.....:G..4>.......@....k\.aZs..Y...jY....k.;F/.j...]...|.T....j..=.;..]5y..{.......,.*V*KKR.eT.a..2.zT.....].y..M...K4W..^....\T=....):.........{9. w4.9.Z.lC..Qv.].....]...f.^o..U....%.."Sh.g..m.'M.T.9...[....,8...J..+..N.cH.q..........%.N..=.4:..q.\..v.N..........=.l.Z%j..O..u.2..{v.u>....7...k..LA......Q..61.Y..=.."....j.8..Wa2.b.s..u...l...q.'....nCo%.-.[K./..O.@...._....\..........z#..o...4.KO+w.&.y..o.(-.^.r...ix?t..x.*.....3E.Z....GwG.-y`..n.\..a..e.2.s..I....|g.....rU.9.~..MY =......+..%......p.)-^.'LYM...gFh.i).[.r.qqx..9j.... #;=......=>h....9V...*.W.g%...J..m.../b..I..6l.=p.jV.....,."...k .r..s0..{19V.[...i.}].,s...}?.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16724
                                                                                                                                                                                                                                                                        Entropy (8bit):7.97690965223769
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:9VeyrKAeicz1zWK0GVe2WqfD+qq4TgwuO6/quGYE:berAnkaqgqfDTgwuO6/quw
                                                                                                                                                                                                                                                                        MD5:05F78D9705DD12425C3C981818500DB4
                                                                                                                                                                                                                                                                        SHA1:4870A7D3D1E271451250362B68A3DF8B157E4858
                                                                                                                                                                                                                                                                        SHA-256:E623BA3AABADB0C2B9CA45FAB98D2529D623737D816FCC30D2F5C4C6920D3AE3
                                                                                                                                                                                                                                                                        SHA-512:F38DA60C6A2EF16E80EE9F2ED5FC5CCE5BB25E2A0233D8F947AEE5E88E716C6BF0FC0885C87B45C6810D5BEBC9281B1D36A7073260C53AFD59C8A083A601713A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//6ScvTOC302e8GUJuiJIM7gTEhxf.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.....................................................................<.....r...>..JYt...I...B.Z..Z.6....#...y.......2:ZN.hs...7T.....=....o........`.j.....r......K..6.........Q._G...Ce...M/..~.G..6;~q......C.....f..L0.j...H.`......U.y.2J..........l.x&......*.J.d..h...6o.'.....m...d,... nz..v8..A{....L;\tm.../.`I..I.=1....U....x._./<3....#....& ..t.+..U9.T.?_...3-....,,......j.[D........"a.<.I.k....<.^.CY.].....u...F..E..s8...}F.n]...]...|i5..R...b..9.J....'...u-.{tegP:.u..n....Mg..|.gR....._....D.E'.4..]..,he..:..D.=..c........C.yV...K....b.3...{0U|....mX(Y..zq...1.$R.Cj..V....n..~Z.{Nm.`...}.&5..z.GN.Gb._.-W!......v...... ..-.).w.~..2.B...Yr.Df....>...W..q..z.l.Z...%G5e.5q.d.I...b......o..y."..W*.y.c..3:.>zfk..Tn..m..>o!..B.W.Z..F...]......?.\4.H...l..km#m.t..rQ;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997426412769576
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:24576:MaO7EBMaBLx5vMGaUDLzORPl77TnSg+IqS0rxcHF3ZgF92PocR0zgH/j/S:yE1vDVavGv1cHF3ZgF9K0zwrS
                                                                                                                                                                                                                                                                        MD5:BE0EABF60E226B8BAFC54B52659700BA
                                                                                                                                                                                                                                                                        SHA1:B2BAECF4006E03FA9009B046B0AE29ACB66A8774
                                                                                                                                                                                                                                                                        SHA-256:EA1A25F9E5EFDD58E801A323E2C02009073AC3587B80A91DE4308C7640FCEE45
                                                                                                                                                                                                                                                                        SHA-512:FDB262C640793D3D2F10ACA162E1146BD5301BD10209C614B26F55D2B584105EBE482084BB951645E95A3C1BA6F831A5745038CA42F2A4913AFBA57882F634F7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.com/content/stream/agl/betwinner_latino_all_new.mp4:2f89e8bdb8c1ef:1
                                                                                                                                                                                                                                                                        Preview:....(Q."N...h^.^?....U..yk1..b<.....&....kJh...{....G...:..\j,].....\..x.T7.*.4..R.a..6<..#..>R..n.u.?N.f3..l..w.P.....O....Z...?....z..a....ZL.n'.........&....I.....5.rZ.+.S..7.x.}+..b...........G..\...G.........!Vl.o..E..!.W.,.).)':.P.U......o}..Q....|#h....j.].Vk...H........^.7.N....p<...\4..?.D......B...+..E....E^.W.^Dw..a.. .A.9h.3._..jN#%..Z..:..S|.. .a!.......^7M6..N.".r....#.d..j..RC.........\].:s..r|4.eO..<r..%..[...Xbd.....y.EO`.g..Zn.&...........9k.qYX4.T..g..d.6m......,.......he..U4_..Q...j2~..9#...y.....D...j..&[f........../.{B{...M...q.!...V.M".Y.hDZ..Gm.4........Z.b\.k2..l.N...!+B..h....G........mV.......-L.....ct...?X{.>.U.z.........@.Bi..._.X.5....Br.....iI.m2.:..........=%.;G"....v....&H.....q....Kz#.....l.`..e.L\..W......d3...../....1..O....uRs...jA.......jT..k..:.j..e.A...`b.".......s.in.sa!}'.. .M.t..'.N.._.P....4..[p.n.+....I.........n]Q..fU...iN.f.r.....I.4...o.Q.q.J.$.d...J...a:..>.o.....p.pS.r.+......>.{\....Q]`'B
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):321563
                                                                                                                                                                                                                                                                        Entropy (8bit):5.586346571423251
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:34Wa9yIJDtxa9hGpUs6hNsx2wE3OPoKRU2q72jAYqmmo:IWUJZ490ANsAeBq7vmT
                                                                                                                                                                                                                                                                        MD5:797151A1A694A35AF01FC81CEE50ACBE
                                                                                                                                                                                                                                                                        SHA1:16D24F6B908668510839C535AD5AD33B90CA6137
                                                                                                                                                                                                                                                                        SHA-256:A3F8AEA6E36A4D6D4DCA01B2FC36B357E995CB58B55FC147CA5007C63E305645
                                                                                                                                                                                                                                                                        SHA-512:7EF89E2EBFB7C83109D2FD33B9EB267EDF0D82FDBA81E72307A36DD517B88767B5B2275A6BAB3D508C1747703E3ABB24D06B40B5EC9B3914CA3308ED05954893
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-S6SBTBM9JC
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3497
                                                                                                                                                                                                                                                                        Entropy (8bit):4.605814325349794
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:yPCFZxXD9QkQ9Q59QVa9q95nyMC5Ze5xRE5dyficarMrBJR7:KC3zOuHIQJ5o5xRE5dy6ry
                                                                                                                                                                                                                                                                        MD5:273BEC90C875F74D2F5EF70F9E32DB45
                                                                                                                                                                                                                                                                        SHA1:F46D2FE53DBB25C9B9DDC3CABB5731CA38F8F1E7
                                                                                                                                                                                                                                                                        SHA-256:CD0F959CE14DEDB8FD75B1844E40BA237D747C2BB83A87DCABD0D71564EAED21
                                                                                                                                                                                                                                                                        SHA-512:6A3B18DF9DFBE4FEA57E78FC1C5AAAF203514A9B676C3CC2BB4B635903045F77D7A53C38B8E524DB83F4188F084A5A517FAEBAF14CC3EB3480899E9B411C4B68
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_forgot_password/en/dictionary_28cb4e6b9a8be3afbcbc2a6b22ab3393.json
                                                                                                                                                                                                                                                                        Preview:{"create_new_password":"Create a new password","email_instr1":"To recover your password, enter the e-mail address you used for registration.","email_instr2":"We will send you an e-mail with further instructions.","enter_email":"Enter your e-mail","forgot_password_by_email":"By e-mail","forgot_password_by_phone":"By phone","forgot_password_change_password":"Password change","forgot_password_changed":"Password changed successfully","forgot_password_code_was_sent_to_email":"If you provided the email address {email} when you registered, you will receive an email with a confirmation code","forgot_password_code_was_sent_to_phone":"If you provided the phone number {number} when you registered, you will receive a text message with a confirmation code","forgot_password_confirmation":"Confirmation","forgot_password_doesnt_match":"Passwords do not match.","forgot_password_doesnt_match_rules":"This password does not meet the requirements","forgot_password_email":"Email address","forgot_password_em
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (480)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):481
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8396992599741555
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:J8aSbNQ+8aSbpw8aS6csb8aS9h3JUu8aSRGu7n:WLNQxLpjKkNh5UhFn
                                                                                                                                                                                                                                                                        MD5:B3191A5C48BEA49383E8167D18A0A4CD
                                                                                                                                                                                                                                                                        SHA1:6C4CBE80981A97CD11D67FE9CCEB9B0469E96440
                                                                                                                                                                                                                                                                        SHA-256:397E6E761F662DE426C9693476D7B426606B3E6B9727609464210B097AEE6C61
                                                                                                                                                                                                                                                                        SHA-512:516AF3C5C1F21E9A32DF61B925CFECC6148715704850D97EFAE2B5CEDEEE8CA8AB12051D507CB9B2C8A6C59C5FD62F73630282D55137298531C409859DDC66B5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Bb8i_KNT.css
                                                                                                                                                                                                                                                                        Preview:.language-settings-dropdown-loader-stub[data-v-e67c136f]{min-width:17.5rem}[dir] .language-settings-dropdown-loader-stub[data-v-e67c136f]{padding:.3125rem}.language-settings-dropdown-loader-stub__item[data-v-e67c136f]{min-height:1.375rem}[dir] .language-settings-dropdown-loader-stub__item[data-v-e67c136f]{background-color:currentColor;border-radius:var(--border-radius)}[dir] .language-settings-dropdown-loader-stub__item[data-v-e67c136f]:not(:last-child){margin-bottom:.625rem}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (434)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):435
                                                                                                                                                                                                                                                                        Entropy (8bit):4.908188598635101
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:AgWPeDagWD8vgWoCXWOR/5S+Q9WOR/gSZ:AgWPHgWD8vgWDXWORhS+Q9WORoSZ
                                                                                                                                                                                                                                                                        MD5:5214898736753D6974D0FF63C872482F
                                                                                                                                                                                                                                                                        SHA1:FBEC9BF001B7E062967AB7A748F038D30EA28C07
                                                                                                                                                                                                                                                                        SHA-256:B9624E7226ED95A2D3C412A7CCBD62E8A4F5A6F8964FCA2624BA4E59C625F3FA
                                                                                                                                                                                                                                                                        SHA-512:8AC2482E9B5D91FB5471BB19056B82209181040317DAA25AF6A9CC40F0B924139CA72A10FC11BF480F493DC270085524709909BADD9EAC3086EEBE244534D698
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/CAFPCmSL.css
                                                                                                                                                                                                                                                                        Preview:.ui-analytics-layer[data-v-15b616c1]{display:grid;height:100%;position:absolute;top:0;width:100%}[dir=ltr] .ui-analytics-layer[data-v-15b616c1]{left:0}[dir=rtl] .ui-analytics-layer[data-v-15b616c1]{right:0}.ui-analytics-layer--area-9[data-v-15b616c1]{grid-template-columns:repeat(3,1fr);grid-template-rows:repeat(3,1fr)}.ui-analytics-layer--area-6[data-v-15b616c1]{grid-template-columns:repeat(2,1fr);grid-template-rows:repeat(3,1fr)}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):17164
                                                                                                                                                                                                                                                                        Entropy (8bit):7.962388586469079
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:d5j/Bo09X8Rx8VIIjmfwwbPcA107vySFGDvUOkd7wq5MtOgW3:Pry06r8VIIjmIwbPcAOySFYUfeW3
                                                                                                                                                                                                                                                                        MD5:2D562A7B5933D6BDA273DF2433045C6F
                                                                                                                                                                                                                                                                        SHA1:C8458446523EF136C8F7F8B943314FCF3C9790CF
                                                                                                                                                                                                                                                                        SHA-256:9AF6830DD3605E58DF394B7A40368FAF156C1BA292832F4008239829E2438591
                                                                                                                                                                                                                                                                        SHA-512:62D73A35D8A87BCB4F63E0D9870C0D74C5944D93029AF67B0BA7B5B6988B2670455F29F240524F7C50D4B277E3977DD1326F7686518FBB7D235B71B4488E6488
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&...........................................................................................y.q8..!..6BbC.....1.."p```v:..".....n.....$...B.b.....(...!...B.....l..dZf$!..M...Y*/-....P 7.....@....nT..U.$:'...tAm....N.....t.Q.Z..._._.r^...O7F.5....L..0..mS.;.|F.2#Br...{....y.x...c$..[.;...s..58./.H.\.:.5.}.X.8i .t.Ffecm.tiy.e..Y.x....[.....y[.w."jc..."Lt.3N.......T*F.)....weD.SO/S7..v...<...k.Rt.3M.......:.F.....2...........M....RC8#H.)..1.Z.Wp.l...1.....S.[..3w..j.}n..&....i0...&]....s.>}.1y..9.d-*h;..++"..=L.c...`$.j,..Y;B,.2...5r!....E..'..^L....V?..u.6.E..Et.o?...|..^o...]...j-syu[...E.../......w...n.v..s.!>.$..z....sd.s.%..W.......w...z.1.....tT...2..?.2[.....md...W9b..O.e.)...p...y......$e.GazY6.X.#.z;X.;..g5-.#..H..}.....u0..5.lE.[.....z..[' R....;y..sm.........y=.....5x.....\.O>..:../
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 170x224, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):52247
                                                                                                                                                                                                                                                                        Entropy (8bit):7.913057019422865
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:fXp1x25ZjezC23F77Lr9fmnNqZAJ7CD00i:vp185Zj0D3pxCNqZ+1
                                                                                                                                                                                                                                                                        MD5:81DD4DE78E3F28D99494A0DA50CFFFB6
                                                                                                                                                                                                                                                                        SHA1:C405706829474CD1D89235B31647BCDBA2C1269E
                                                                                                                                                                                                                                                                        SHA-256:A39A547999D260E73AE9BF0E3E311BCE8A0ABD16EDE22F7C571F902FF5BDDC4B
                                                                                                                                                                                                                                                                        SHA-512:90F495E3A2946999C8DECC3D9811DD77453D9646AD87411ACCDF786CF3D98312A36A3698E1F0BC9FC2916DFAD721CB73641B3A7463FCA172FAD8212F497952EB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/off/img/netflix-standart/netflix-standart-170x224.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q.A{&.<:...e..;.x._...m..$..[K.6..4.Zy.F.L.D....x{..;.*.q..^.R.meyI4..5.n..-i.y)..'I)Ao.d.^...E.>Uyr......siW.Z.Z.F.......ra.i.....6..v..........I&.g.:..+..Z....->.x..,.Q....'~d..]...j......rk..~..y....+..*..6.:..H.YT....~...b.8.U.V2.i.T..gf..6.wL..........;r.&..R............=...._...x.8%..M./..........b.......a..V.\..Fr.a.R.......5)=%=_3WW.].^k..8O6
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8744
                                                                                                                                                                                                                                                                        Entropy (8bit):5.006069964155042
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:oq7X8mmq4sp32lKi5mi8jrUmKkKOjJM1ktBslAByZhqV+2p+QvM9pKTp:oq7X8mmqd52kiUfvJM1ktBsOByZh4nMM
                                                                                                                                                                                                                                                                        MD5:C960DF03C02866EB54A219E318DD1CC8
                                                                                                                                                                                                                                                                        SHA1:4D73A58C7006BA85CE94BF057EEEE7F784B266AE
                                                                                                                                                                                                                                                                        SHA-256:13776615027CDF5EE356AB04F8816BA65A9DAEC8ECE425110F71A4BFA61BDEDC
                                                                                                                                                                                                                                                                        SHA-512:55B59CCDC1FEDC9919DBC404122050F7E294AEED46E06B2F4609EE5BDD0B0893CD269A3A0E73029002566931C9D29DC06B64D981164831C4568C7AFC9190C73C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"auth_account_access_limited":"Access to your account is restricted","auth_account_blocked":"Account blocked","auth_account_blocked_description":"You have enabled the self-exclusion feature. To restore access to your account, please contact the {link}customer support team{\/link}","auth_allow":"Allow","auth_appeal_block":"Appeal account block","auth_authorize":"log in","auth_by_email":"By e-mail","auth_by_email_or_id":"By email \/ ID","auth_by_id":"By ID","auth_by_phone":"By phone","auth_by_sms":"By SMS","auth_by_social":"Social networks","auth_check_code":"Please check that you have entered the correct code","auth_check_code_common":"Check that the code you have entered is correct","auth_choose":"........ ...... .....","auth_convert_account_btn":"SWITCH TO EUR","auth_convert_account_btn_common":"Switch accounts","auth_convert_account_btn_common_full":"Switch accounts","auth_convert_account_confirm":"Confirmation code","auth_convert_account_repeat":"Resend code","au
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):673
                                                                                                                                                                                                                                                                        Entropy (8bit):4.868104525787427
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Tm1/g1BrnxU7CsfNKZI/g1BrnxUqnNL/g1BrnxUfxN61/g1BrnxUAKlmz:T0ABaCslqmAB/NDABW6FABTE4
                                                                                                                                                                                                                                                                        MD5:FB89B3F86B1E1FB8BCF38C14CAC3EDE6
                                                                                                                                                                                                                                                                        SHA1:211C1B3D342A27A3C939315ED8855447EC7D9F8B
                                                                                                                                                                                                                                                                        SHA-256:EEB252831A20E08086DA75A3E7BD821A3C8585D9F84BE8BB7C215CD83C9A8C9F
                                                                                                                                                                                                                                                                        SHA-512:6355A0BB37CAA2888219931566C03EE14DA7C475E35B446E7F73BC28618159A40CB5EF90516BA722B1CB1D3408A23958F958C63CDDD50115B7C0A7F0C38FE44E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "errors_oldbrowser_icon_chrome": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/04f74dfe2af052b08d3a120fd05df64d.png",. "secondary": null. },. "errors_oldbrowser_icon_firefox": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/3a3bd391213dbf3ab23e5ff4d00ead39.png",. "secondary": null. },. "errors_oldbrowser_icon_opera": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/6a6ba0d80f99e156bf5cd7b5260718fc.png",. "secondary": null. },. "errors_oldbrowser_background_img": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/5d07ad4709b2a5fa374631440528296c.png",. "secondary": null. }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13238
                                                                                                                                                                                                                                                                        Entropy (8bit):7.965032621388325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:h8WzJZ3AsC5H+beXR4nEBcoM4DdKSvGGX62K:hDBl/lnEBcxSvG32K
                                                                                                                                                                                                                                                                        MD5:AFD509A01F6CDFAF84C3E3D28A6578D0
                                                                                                                                                                                                                                                                        SHA1:0DC3F98B088014ED71F1FDAFFA12FA26E788F4F2
                                                                                                                                                                                                                                                                        SHA-256:26309DE5CB3989507C8903002FA8E809CBB3F5DCF24E82AB09B3ADBE18BB419F
                                                                                                                                                                                                                                                                        SHA-512:95356521C23BC8E763A79AA392969A49D77548B57DCF98CE1938C048095603160E4E13A7D6CDFBF1CAF58F1B971697EE8E3CD5E3C695F180E4020645C6086295
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//83sGKvCv2T2CulYbd40Aeduc7n2.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........4....................................................................-r..9.\.....'...2./... .&.zH.o....N.Um-..mv2....R^g./=RR.wjs..G.U~.......U].|1....[1..Y..<.....3...F..X.X....$..:K.....C\..xcj<...Z...6.r.W.0....c....&.."M......N.Iy.B.R.}.*.-T.g.#..q.9KH....`.,....=.~........`i........?\J.Idk....yr.......y.2...z...........c...j..u.+A...NE..]h[.W.K.]$.I@I_RQ.i7&.Y.E....x..8aH...3$ecQ.] n...S.?m..i.].....K5..U...$G.....V.7[.\..h.elM...QU........Z....k.W3.[.....O,>...]....wS....Y......4...c....1w....M....v..|!G+h.....2....qFq....-....@.+..7.ZCyl....<0s...;: vc...evy.*2.....6...E1..$3 ...J..`.e..{6.t..&Q...C#d.......N.a\....;.R.......R.sC?...E0'.2./Q.\e.=f8yBg.X...E...".N..g1..`....Y./&.|.\5.....l..$.......n.......r....WRt.^'.MG......N......elC .....[....._.......u..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 63748, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):63748
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996818176788358
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:KtdCG+Dz6RxAx457zL0ASEn091Y0H1mTOzI/OzMFOoTX4u:MMG+yRpzN091Y0VtI/pOoTt
                                                                                                                                                                                                                                                                        MD5:6887B6F24414DBC612DBF42CCDC76B70
                                                                                                                                                                                                                                                                        SHA1:8068D3ABFBC6CBF35B55919DA45B1F4D2D136238
                                                                                                                                                                                                                                                                        SHA-256:FC5C015FC32518F1ED810FA84CA28941EB9D5A3C81ACC8DF69A4DBBEEDEF7B0C
                                                                                                                                                                                                                                                                        SHA-512:00F08F9DD648972C9571547E06172D5505DD13F577FE2E65A497D3856172807AC11C996984E4138D2EB2AC784257FE61864AEE15752FE9E9E76F98DB931E0C2A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/1/desktop/fonts/Roboto/Roboto-Regular.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2..............................................b...L....`....T..<.....$..s........6.$..8. .... ..I[sZ....._.L].E...*..].S!..M.V.v......ZF..|....x|......._.Ld..i.$...)*...ms.:..Q..0....l`h;.W.=Q04c`]...l.].L...1.4...7b.i.r....+aZ..Og..=u;i.q....P&D.s..S.]..?.].U.O..o....1K..=.Q...^..x.o.?.r..0.m..08......X.J........iC).HX9.....j.j....)G..K.]U~.L.~..&...W.p.Z......!):x......p21R[.@J*D1...4...]4.. ^M.O3D.._.....v...%_..^..M>n&S....4s...[p#J..z.....Z1.......V..'{..$)&:. L.Kg.J.,..~Q...w.,.! ..\Xb.G..O.....i...d....Z...K.....%x.b...W..b..C|z]..I.Z..(_q.3i'3..t+..R.....v...yd6a!{&m.oE..:.....t.S......1D0~d aQ#r.Q...+`,.m..c.*.I..(.,tX`^^..x..F.......H......V.$DT"J:O....N..w.RZ..1.2r...@<..Gw.X%).&i........0..... +...0.#.kxD..1h3.N.d.u......W.k........{y._X..uT..Nt..I..[uBV.....`.x....@.$..C..`...u...F....!.f.F.PQ...s....8%....;se$....N.O..J.J...E!..%.......!Qx.4..........#.4..<..}.*../r..?..(.....j"..@..":QdC.....M<r.k.[i...Ye..7....Z.$N'..w}...,..r.\.>.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x507, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31967
                                                                                                                                                                                                                                                                        Entropy (8bit):7.978805246363343
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:aG/hVaOqlz4O5I3BUqwqKw1cf30XnqSI00lMQ+FHjr9yXWmryJ:N/haMO53q9JC0ZIR4t8u
                                                                                                                                                                                                                                                                        MD5:46D253B96BA5B827B3DFD3DC1AA0991B
                                                                                                                                                                                                                                                                        SHA1:437CE929D026AF191A4B6407BBC6FD39C55F4611
                                                                                                                                                                                                                                                                        SHA-256:3A896A714305CB5B75192A74395F60472015BDE363DBEE1857169CEE9E7CC172
                                                                                                                                                                                                                                                                        SHA-512:7DF8354ADFFC7DE6341B678EE128F710398231EC9AC12E5C58EB115660FA9FD890F0D9AE1D6153F579986BBA8366BCDF88E6187AFBEDF443D021105E99A4FAA9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//95EiKK6SM5k26cLlP37eGcJHzDQ.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm...........V.."..........5...................................................................v..w.R..K.9!......(.9@.......\S.D..b.-.._O..VmWs.E@.).H.pvL{..xY....Q..t..'K.G...n.......H.pM./%.<.;.....DR.............0..(...x..3.....T...k.=.._[..w.....4.<g...<..<..A0.........=..|.^../R.6......@Sww%...L...F^.mx.._J.R....M....(.x.."..Q.....R%.J.\(<dz .....8... $~.H.......J5........|..*]..L...d.bb..']..&....j.u.r.J....*..0..zt....gK..n.6..+o`^..L.d...p:,d.HS.z.[...-.s....}.K8uy.C.iR.tP..X...MN...r.....f.D....Mn...F..'!.rc..#.rQ..v..q.*...A./l.k.'.@E[.\5..O&.&..Q..s.O.....,...K..$ ..\.....w...4v.8..b].&.".2..y....B......ob.........B>.=62..W).V,.}_o.....H~....#F.@`..j....;S.Ca..s..`.(RC.-.!0.]c...p.H...&..%nD..5.qd6.u ...s.....x..Q(..`7.vtN5.{.d...}.e..p]..Hi.k...Q..9}d..K..-DAt..]..d..HW.......;T54.b.Q21F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1329)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):118952
                                                                                                                                                                                                                                                                        Entropy (8bit):5.141305382294221
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:AvnsLwDBf9E7KM6ogwgzF4sRV5jClx7aZb3xYzK96EGcfNXc4cFAdGbWuAdAMN7W:AvnsMDBFE7KM6DGSO6wbKWZ
                                                                                                                                                                                                                                                                        MD5:E3B1137A10E0F40F66EBCAA72166F570
                                                                                                                                                                                                                                                                        SHA1:7C2EEA07A84CAD3B21076B5B855A97A4F37E0E8B
                                                                                                                                                                                                                                                                        SHA-256:BD94DDBC2BFA426C11AA78836A0EAE63CB17AC8F31F3AA42761C46F114BB135F
                                                                                                                                                                                                                                                                        SHA-512:3AB015C195CFE249DBFA4FBC02D62F054E56FAEC775BCEDD36F27B0DC98EE809F52DAA3A2675D918FC81803BFD55D000DA8956B3FDAD852D8ED42D4B03C1973B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// if (logger) {.// .alert('step 1').// }.function UdvbAds(options) {..var domain,...href,...o = {....actions: !1,....system: '',....muted: !1,....clicktime: '',....href: window.location.href,....domain: window.location.host,....clicktime: 0,....screen_w: 0,....screen_h: 0,....fullscreen: 0,....storage: !1,....minify: !1,....compilation: ['HLS', 'VASTP'],....compilations: '',....frame: document.querySelector(options.selector),....compilations: 'VASTP',....u: {.....fonts: 1,.....fontnames: 'Roboto',.....eventstracker: 1,.....events: 'HDVBPlayerEvents',.....eventlisteners: 0,.....eventstrackervast: 0,.....observer: 1,.....midrolls: 1,.....vast_midrollrest: -1,.....vast_preroll_counter: 1,.....ad: 0,.....preload: 0,.....prerolls: 1,.....vast: 1,....},....p: { x: ['preroll'] },....adscounter: 1,....gifed: [],....lang_tr: {.....auto: 'otomatik',.....play: 'oynat',.....pause: 'duraklat',.....stop: 'durdur',.....fullscreen: 'tam ekran',.....normalscreen: 'normal ekran',.....settings: 'ayarla
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1380x248, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):42190
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995928483838022
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:bGjnfm5+tcFAhIhQLewKUGQBUbnXN3P6AaQlRnfPOtyEEL9HdFq:bWnfBcFAYMewKxQBOX0dQLn3OtLcdFq
                                                                                                                                                                                                                                                                        MD5:AF91A60AE6C0CDBC4628E7AC6B51E0AA
                                                                                                                                                                                                                                                                        SHA1:080D725BD029E8CB0FBDF37079CE45E11E87B0C3
                                                                                                                                                                                                                                                                        SHA-256:8FD88F4F26F1E907121017436A8EF3FCA94742F28E7E10F9619436DFCF24F740
                                                                                                                                                                                                                                                                        SHA-512:641405C7454AC73DCFB2132CA0AAF389374497FC85480A3471133B24EBDAF11768AF0CC2C15E5277D64F0D392F185B20DD7A715C8071BC937F18C960058DD155
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://v3.traincdn.com/genfiles/banners-admin-api/all/f0cdd0b8124905b4d7ec904d104c247e.webp
                                                                                                                                                                                                                                                                        Preview:RIFF...WEBPVP8 ....pr...*d...>m2.H$".+.6.Ap..M...e.|L.W&...M.o...._I..._".M.....y..{^.._...........s....z..?........p.../..'..._Q.......1..._.......?..._...........7.........?.....~....S...+................@?....W..9?4...........o......_.y.............=C.6.......}...AO.~....S.|......_p/.D.V.........Oio.?..].{...?.......}y...........y.....$r..A...? ...a....G.A....~.P......v...7...<....=..A........C..#k.@h......."......q....(.R.p.Q..$`'.v......JUQ....8Zi))..".Y.Yig..........9.d..Y.9.R..4.[.G ..".".v..n...l0-....M.KYe..*.C. ..}..P^n..O......v....\.^a.K.....OG..D.!&.Xt.p..N9/...Q....*.W.>..`1..j./....?..;3l1......F%.4.b.....fT....f..c..@.c...Y.$.@.(9_.;...>@.(92...3..a..w{....Q.."..s.....y.....3..&..0.....|.GkO?...\"......d.J..H.=..Z....8\'`..C.-...1.....Xv..>.n>./o..."..u9.......x.z.q..[..3..C..m |u";p......B. .......U.L.K......@.x0..0>..M.....e....t.....P..... .8..Nq/rll%..8.n...z=&.;.......&F+.>!y1$E....!:....ILk.E0,...o..P....^..W.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2066
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6908483574963435
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YqMRqrQ+6dRmAUxeFODnaDmJC877AjZQOrxc+peAdX8j6Uv:bQ+dUODayJCG7KZDBeAdMj6Uv
                                                                                                                                                                                                                                                                        MD5:923A68CF6926FC06EBCED87FA9E7CF33
                                                                                                                                                                                                                                                                        SHA1:27B0278E6E1CF84631A02D4D975580384DB25ED6
                                                                                                                                                                                                                                                                        SHA-256:B5A87C03ADF8922CF4EF3F2A2C50C43D92B1E2DF9636DBC8C5F2794D2A304409
                                                                                                                                                                                                                                                                        SHA-512:A0AC5614334E8877C3A7173804191F0AAC7BCAD34F41B01873CD5212A5E32FB8AC68E7E784B48B23D5802C0B1A8FFC76F5150A0A34EB13030917D4E246213553
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"support":"Customer Support","support_admin_describe_problem":"Please describe the issue","support_admin_request":"Query for Administrator","support_call_abort_call":"Cancel request","support_call_back_cancel_question":"Are you sure you want to cancel the callback you requested?","support_call_back_fill_the_fields":"fill in your details","support_call_back_general_questions":"general issues","support_call_back_history_empty":"Request history is empty","support_call_back_history_last_calls":"Last 10 requests sent via the callback form","support_call_back_history_placeholder":"List of callback requests will appear here","support_call_back_leave_request":"Please submit a request and an operator will get back to you shortly","support_call_back_minutes":"min.","support_call_back_name":"First name","support_call_back_payments_questions":"payment issues","support_call_back_phone":"Phone number","support_call_back_requested_call":"Requested call","support_call_back_select_reason":"Select reas
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20473
                                                                                                                                                                                                                                                                        Entropy (8bit):7.966027209590793
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:qEKO/4rmv57lINtX4npOH+qshHLRnI+ht6ELB7kVZRvov:qEjgrmZiT4IHpshrRI+ht7kVZBe
                                                                                                                                                                                                                                                                        MD5:EA9498C20592886E5B51E98857ADDFA3
                                                                                                                                                                                                                                                                        SHA1:D98E13B14C125B21E15BA6533CCE5E6DF676AF50
                                                                                                                                                                                                                                                                        SHA-256:E7034E6CFF2909FF08FACC9BD722CFB775D33316357A5A87240307A67592DA24
                                                                                                                                                                                                                                                                        SHA-512:F8BDB9628CEF36F569113188AD40E37799B52063D3F6668BCB8A9175B7DF0943A9497A4FC49B4CDB36712749BB9F8866096A60521888FFAA90B5011118624DC0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//oKmVCR5logN1usK5JTSymY77viX.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........V.."..........3...................................................................Z.5...Cl,?s.bC.obF....p..9..V.H..4z.S.F./.eCp+.J........t.Ry....U...}f[..U..;.Z2.5.4.q..,...bzU....s+..<.,/.y...mQ.G^H.P/.{..]...A.)Lm~.e...4ou7..|..|.N.[..G.^......U?.B...^...D.=.~WC!.?..].o.....ro.w.)....5va.%.!.D?:.`....m./D...$.%~WW..h.....w.Vj&.......;.T.....6=.].c.]lv....#..]{3~k......Vf^...!......mu.C)..=6o...<.+....>..R.v'-......eVe.f.X#...o..k..f...M.g...C[.{.Ip...N..[S.Pt.'../.n~.^......pAx..m&Ubd..,..(l...m..D#.\!Z+`IU+...-...C\..8j0.e.VJ9.BK.....'.P.V...*.X........Y.u..{ .....&...R...x6.....i'A..\..`y..z-..[..O...r.7..1...C+....L..$=1.{..D..Z.....$.D..dtEC]..v..d+.'...G6.G...2N....>A.]*..T\.Dpo...C....a......^..F..9q....Bx...=.*I="'....c"H.u.t...R0.$...j_.yv.k...k.cXT......C.....0....`.. 9.M.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8290), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8292
                                                                                                                                                                                                                                                                        Entropy (8bit):5.066930362572929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:pDvu5/lEKbR9plcliHYecexZno2fa65gIe2vVYAtW1eiIvO1Ss:pTw/u6ZjyOeOe4s
                                                                                                                                                                                                                                                                        MD5:11EEFE11E7E465A0C37B04C463151C42
                                                                                                                                                                                                                                                                        SHA1:A22F9CEC92532BF66288F9B0F6594F27386A27F2
                                                                                                                                                                                                                                                                        SHA-256:721666D957CCE6BEE1C45BBA4C602B70999853E635F5F4FE9A0E7C201542B5D5
                                                                                                                                                                                                                                                                        SHA-512:893F32F5266883D8E240DF610223054510DE58B6237A56B19D12538040138C55F7FD64A4BC9BB702FDEAFA4A22B20A73910A9F0F47E2B00186031B295FF32456
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                        Entropy (8bit):0.3758942845723965
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YBEP8fDOAHfHe1EexkAHfABcoemEeeAHfBAP4TLEUOHY4o/n:Y8Me1ORe7eeeEUCo
                                                                                                                                                                                                                                                                        MD5:D3AA074FF26E5EA67750881CFA20B4DB
                                                                                                                                                                                                                                                                        SHA1:E1F957A14CF611A3E3810FC8E756545D161734D5
                                                                                                                                                                                                                                                                        SHA-256:DDAEFDFB204664EC157055F8E68C231CCBC020BDD26D23C7AEE0C0586322AA82
                                                                                                                                                                                                                                                                        SHA-512:26DF426FA42656C57CAA1A2014F3C301987D34F8DFF97BCCE411E95DCC838DD8286D2BF06833B837F637C92CDD66DE6BDBA251646F2F2C78FA47F128D7B3FE53
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"data":[{"type":9,"code":"GTM-5D2BT87W"},{"type":8,"code":"48347336"},{"type":1,"code":"G-S6SBTBM9JC"},{"type":2,"code":"499076179354112"}]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):234113
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5487230374455665
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:n83a4IwyIJ/rcavI0nNGzlwvOfyk3pBSJiO9xxc+E3OPoKWxTNvHF2i:89yIJDcalGpUseiGxc+E3OPoKWlNz
                                                                                                                                                                                                                                                                        MD5:2D3C8E99D60842EC41CD07D88B717305
                                                                                                                                                                                                                                                                        SHA1:AD73B62BC07DEDFAAF9A92381A36F92C500F96AA
                                                                                                                                                                                                                                                                        SHA-256:335E26FF8D3D5BC9A7562A473F30F4721EF7103037B65EC0C2BCBEDFFD88EFC0
                                                                                                                                                                                                                                                                        SHA-512:2B84399C46444EFD41C905763C8A71AE852B318DD6FAB62C6020ACCC65DA3DE3EA1EDAEE1894027414025AADCEEEA773D9D1F88CCED26744D7911F58766CCF68
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-222706647-1&l=dataLayer&cx=c&gtm=45je5190v878233633za200
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-222706647-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-222706647-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-H70E6H8WMK"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-222706647-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x272, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6656
                                                                                                                                                                                                                                                                        Entropy (8bit):7.922333375743574
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:qEPhzN9vNtDm7m7MhVnTic/Jg42+UBEZrAQE174cx:qEPtXj7MhVn5/JgJ+UKlE174cx
                                                                                                                                                                                                                                                                        MD5:99696B9FF647C79AA5E3E9ABCC23CFB3
                                                                                                                                                                                                                                                                        SHA1:590D9D8097F97A48CCDA9A712D6C54277B62C69B
                                                                                                                                                                                                                                                                        SHA-256:EF5216E5ADD7FB8D8D09948171F885AA78D8C3592DF3964C36EE1B2AFD9C457A
                                                                                                                                                                                                                                                                        SHA-512:27BC2BFF72256172A5E2C4D5DA6C93F6936F7E48005F82CAE6157593DF1ABCA9C902301409623F0EFDE09DC0BBB2FC81C3D37E6BF7D0AE8263B68B6BFF3E0178
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//lvwrg14ovXnAHgsmmlINnC3Oj13.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4................................................................?...\#.C5....Yq.oRqw..W.n...}'..}v.,5.._S}.k....9Z.....K81..~...|.z..S..L.._K.....m.$?{.k:3B+.Y..,..)X...F..5p.j.s'c..y.......cM.Lz..gp..^..].cM..4.k.s$.}........b.*.*j....\Y.'?[8N...>.K._T..y7..myw ...R^...N..b.u.\..s......[U..d..D.C9F[..#.V.....U......3..&...T.z"..\X..5=..m...y.|..@.....o...8^U.V...U......iO..t.Ow.e.0.. .}..Mooo........b.....S.9H(.='.|,.J..:.X.a%..Y.^i......:v.c.s..F..D..F.]j.[..O..&..jg..j...t.T.J..LK.QL.&.9..>...~.;..:.V.TI.m......n.P0E&(.fi5...6+....i..5.....*bb....b.6.;G.-5..$<..Ec..........@..Y..@..d.q%'..ua.=.io..<7L|.ITXMM..tH9I....=.f.5.U*;.... ...8.......V%AZ0....|.....~..H.Z..wC.REX.u..9..[.. ...Q,f.uQ....{....>=c..N...1...0.Z..u........Bx.p.!u..p...v...J.......0............Z..U.,.h
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                                        Entropy (8bit):3.8143719431796272
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:ArLKFtLVpG:ArLqpG
                                                                                                                                                                                                                                                                        MD5:99EBC6BBDAD569092B46B54514286C10
                                                                                                                                                                                                                                                                        SHA1:EF8C903EF879382A18DCA4D4677350C004F1A9C2
                                                                                                                                                                                                                                                                        SHA-256:07B156BCB3D8964FBE07FCD79807CE907A26BF98554448BC8FBAAAE3D2AE89A6
                                                                                                                                                                                                                                                                        SHA-512:256BFFE271A6E70573DA17447E3A4F74D1B10F0F468AB4091BC9AAC461022893F90BE42707973FFFDEC1E886777C9655185166166CCCF09BF4BD82712E7D521C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:console.log("no toronites").;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37463
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985517462803247
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:tyBh7c1oE8jRKzLArXuOujRNctVAhm/SFoo:aI+E8ozLArXt4PhJFoo
                                                                                                                                                                                                                                                                        MD5:5F4798D13B9A75AE7C1EFD475784693F
                                                                                                                                                                                                                                                                        SHA1:EBE197182308D80FDB86B494D014EA7A66E9BCB2
                                                                                                                                                                                                                                                                        SHA-256:C7776493BAD31E6976424713E38E693944EE338E123BC238AB2A9A60479702AC
                                                                                                                                                                                                                                                                        SHA-512:E01CC1429879E1523279EDF25CA813B8AD6670302C5706F4458C39C9147680EE2ADDC16A408950C4FFE8FBD108E5B77F1A650C5518787EC540E91B433C87A6BD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........V.."..........7........................................................................1LI<S.O...1$.LI<...1$.LI<S.O...1$.LI<S.O..-3.RO..-3.RO7.$.O..7...%1OH$..RO...E....:O.....).'.x....'.bI..o.I.y..%.bI.~-.Zb..~+.}<W...L[..qoRKe.i!..@.6).HV9..c.d..^:m.Y....K..H..^-...q$}S..\t..c$}W.G...o.K..I,W.)..ah...^o..:.. #0xT.....-:.;gR..km..j....sB..#..'...L3w...|I.......i..^h..y.bZx....MSk.cI..z..{.~.Y...:......3..E!6..OYr.1......F.9(!-....e..^....*.+KGj..Q..T..e(VH...0.......d.{.{..'..tM.i..l....&.N.ag"#............. ....p....c...Y.Ae..@.......k.....*.R.t..wJ?v....;X.b.P.p[.Y..p.O^.k/....VBId.M-.\i..=.YM..H....j.V9:.P.......S...u....CY.{..CNU......'.G...&...Qv.l.....G.e=.....Aj~gj..}..=Z.l.;r...re..gQE.0...YI....uZ..C.<}.wOST....E4U..."P.m......L.12.^.fB.Q.{eC..T...5... J..JN..U.J-4x.K.X<..s..-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x277, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18439
                                                                                                                                                                                                                                                                        Entropy (8bit):7.967145204797717
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:dUiejnAPmfC7g9t9UhFdn4UmJZ9Gvb2YgqHwwotDx1jUrSg:SnAy9yd4UOZovrqwmDxC
                                                                                                                                                                                                                                                                        MD5:58B4776A7BC95152617AFAE050C9EF37
                                                                                                                                                                                                                                                                        SHA1:C698A510A3BF218A0126D9D8A9E9F7E9B0BB39EA
                                                                                                                                                                                                                                                                        SHA-256:A581C68EE704EBD92084CC525E4DCFD5133CBAB8E3C37FC8259BDA6EB1B42A10
                                                                                                                                                                                                                                                                        SHA-512:4F9A4D016F0A61BAA27ADCFEA17A97AE14016FCA994720C47534D64F007B64468BE83F4FF5CE7C94DB557328E87A7A5BB9A0B3416D014128579E18E905536313
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//ybn1CQdMZrhdBTTYqVZG4m9epNB.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................>.......s...g..!I.]..3..N=.R.....c}9..2V.uNn..i..."..Y.7.FP..E.s..C..a.z]/w.=..c.Rf.;..0..'<.Uj.c...8]$5.. ..l.4...v........V.R1O....v.....s...k{...&...Y..D......g.U.nZ....J..."G...".(m.....B.C..m6...c9...g)..`OeI5.....[x}../5Z....j..,$.Tgs.u...... ~...k..W....,.@*.f.U|.<M.q.....^..PV..^a..+CD.^.Tv.....;.S.B. S...}.A=}*.F....`.}....l..YLw......l...P..:.]f..X.A...H..Sq.....fE.`tw.n.Qh.........pN.%Q.....#myGh...Tk..JJ...3xc3........#....k..[3F".......+.Q...k!...a.t..ku.1.....4H!.......}...l/..V...|...vH..M3.{.J...u.....B^..Y;.ID....."...qh.......c!..^.....+.n:C.m........<..Kq$,z.(...!4F.{...eQ.\Jcs..b..V.nzI..%;6...A.#.q.?.Z.G........%.=...;.T.?...`.f..W..^F..VF......e.S..@....Qg..>.8...J.....3."Voz.3-.Xk.[g]....f.5r.......1..\...a..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (26717), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26717
                                                                                                                                                                                                                                                                        Entropy (8bit):5.293014880378405
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:8By0a9vOeCGAZIXfKvrtsAqm00uDw9/QEjI6OGXGQVedubqI:LHyIXftE9YEuGXGQ/bqI
                                                                                                                                                                                                                                                                        MD5:D1B625FEFA95392D38C44991D675DC06
                                                                                                                                                                                                                                                                        SHA1:E471F36F4B90AED5A1D99384631DA0BF0F4D4FA0
                                                                                                                                                                                                                                                                        SHA-256:90A5246F73EB4CD41F1DF9599BF6FCF86DE9105FEA41F49A34E234AC212F7FFC
                                                                                                                                                                                                                                                                        SHA-512:6EC99A792EFFF2FA0049D83952F34B3ADEADECEC83A8AFA6BD8F70A79AD49FCB70489FBCCF61A1379216A0F74CA73B734E11C80DC4F40AF050BE9A956A11186E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[251],{2455:function(t,e,n){(function(e){t.exports=function(){return i={},t.m=e=[function(t,e,n){var o=n(6);"string"==typeof o&&(o=[[t.i,o,""]]),o.locals&&(t.exports=o.locals);var r=n(4).default;t.exports.__inject__=function(t){r("27d83796",o,!1,t)}},function(t,e,n){var o=n(8);"string"==typeof o&&(o=[[t.i,o,""]]),o.locals&&(t.exports=o.locals);var r=n(4).default;t.exports.__inject__=function(t){r("0e783494",o,!1,t)}},function(t,e,n){var o=n(10);"string"==typeof o&&(o=[[t.i,o,""]]),o.locals&&(t.exports=o.locals);var r=n(4).default;t.exports.__inject__=function(t){r("17757f60",o,!1,t)}},function(t,e){t.exports=function(t){var a=[];return a.toString=function(){return this.map((function(e){var n=function(t,e){var n,o=t[1]||"",r=t[3];if(!r)return o;if(e&&"function"==typeof btoa){var l=(n=r,"/*# sourceMappingURL=data:application/json;charset=utf-8;base64,"+btoa(unescape(encodeURIComponent(JSON.stringify(n))))+" */"),d=r.sources.map((functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21394)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21395
                                                                                                                                                                                                                                                                        Entropy (8bit):4.855350904342283
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:pd9NdpNn11zk7O33zyY+9WcAAIm2KXMnuRRTBJB7/BXLmHF9ClRj3v1:pz1EYFQ
                                                                                                                                                                                                                                                                        MD5:56268D5D741815374D1242C884D44369
                                                                                                                                                                                                                                                                        SHA1:2D095887D0A40E7E48F6C25B3E2650606897E208
                                                                                                                                                                                                                                                                        SHA-256:1EFF84749EF4F66F50B13558A648A704EF27C3189CD7CF71342672BFA257BD2C
                                                                                                                                                                                                                                                                        SHA-512:01B1F612529FC5D32D4CBC394D89C7B4C683AE281076AC96392A65D9F70AD310CDE2061CBE01EF5D4C0FA9C4A2C91DF9B367E6A6A0C7C93E23B506DDBABA9D83
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/B-Kpjrmg.css
                                                                                                                                                                                                                                                                        Preview:.footer-nav-link{align-items:center;-moz-column-gap:.625rem;column-gap:.625rem;display:flex}.footer-nav-link:hover{color:Hsl(var(--hsl-clr))}.is-keyboard-user .footer-nav-link:focus{outline:1px solid Hsl(var(--focus));outline-offset:-1px}.footer-nav-group[data-v-d93d6867]{display:flex;flex-direction:column}[dir] .footer-nav-group__title[data-v-d93d6867]{margin-bottom:var(--footer-group-title-margin-bottom,.625rem)}.footer-nav-group__title--capitalize[data-v-d93d6867]{text-transform:capitalize}.footer-nav-group__list[data-v-d93d6867]{display:flex;flex-direction:column;row-gap:.625rem}.footer-nav-group__list--clr[data-v-d93d6867]{color:Hsla(var(--hsl-clr),.6)}.footer-nav-group__list--decent[data-v-d93d6867]:hover{color:Hsl(var(--hsl-clr-decent))}.footer-nav-group__list--row[data-v-d93d6867]{-moz-column-gap:.625rem;column-gap:.625rem;flex-direction:row}.footer-nav[data-v-b28aaffc]{display:grid;gap:0 .625rem;grid-auto-columns:1fr;grid-auto-flow:column}.footer-nav__group[data-v-b28aaffc]{mi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2603
                                                                                                                                                                                                                                                                        Entropy (8bit):4.900581349476347
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:cABX/2ABQABpofABobABNoAB+7KABK6ABMAB/eABoABOAAB1EABbABvABF:DoB4m
                                                                                                                                                                                                                                                                        MD5:F8B7E9574634C9F5E31DF9B371E7EB06
                                                                                                                                                                                                                                                                        SHA1:8347003B53C6122F95EFD03BC4D5A29D42E88ED7
                                                                                                                                                                                                                                                                        SHA-256:D2E23CA8A70C3CCA23EE0190863C06FA662314AD695D7C9BBD44FAE0060EFA9A
                                                                                                                                                                                                                                                                        SHA-512:D2862EA0E9FE263ADC55412A48DD0956900EAE834F65D50EBA2B281C8896C3D628D14FE1A87800661BEB2D97929C6E93AA4F789D98166E493E8BBA6D8ECAC822
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/b3d6054e9a87af66aedcf52ae8d67198.json
                                                                                                                                                                                                                                                                        Preview:{. "registration_first_deposit_bg_left_tablet": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/29f7b9da88855c8626b3224a1e4e09ce.svg",. "secondary": null. },. "registration_first_deposit_bg_left": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/8c2da5fd75e1ad069a91fc1eb09389b4.svg",. "secondary": null. },. "registration_first_deposit_bg_right_mobi": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/57d47f781bf0f72864fba478582199ef.svg",. "secondary": null. },. "registration_first_deposit_bg_right_tablet": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/e494fb69fe1cac609dd5e63ca0448095.svg",. "secondary": null. },. "registration_first_deposit_bg_right": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/89b20ce3be5fd0a8f13a7e74a42d68ed.svg",. "secondary": null. },. "registration_first_deposit_mobile_illustration": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/2a2e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):950
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9577537840279
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:5ABkyaABkyqVABpWABpZQWR9ABjqVFPABjqVFx4ZlABBAB3A:5ABkyaABkyAABpWABpZbR9AByPAByKlW
                                                                                                                                                                                                                                                                        MD5:3A1C5BE24B75F94D22EDA0E09B6E5CD8
                                                                                                                                                                                                                                                                        SHA1:9FA7BEAAC8525F3CBF1E0FBBA86C1CE1E0B81D74
                                                                                                                                                                                                                                                                        SHA-256:FFF804C6CBE6A224B82BCE1A7AA8D03DB37B837BF401542A04D0FE57346665E3
                                                                                                                                                                                                                                                                        SHA-512:F2B42343EA257F2C41EDBBE969B26058C8C2C1F978F607CDDB6E88C2D8A0E282E6D16C38EB26BA025FA0CA3753D25CC5EEED7FBAF6C465CA22FD202F69303977
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "china_mobile_apps_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/693538be9b42ba465c72e0dacdbe0ce3.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/693538be9b42ba465c72e0dacdbe0ce3.webp". },. "china_mobile_apps_reliability": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/f8b84b8669e8c247eb43f6e8d8a76808.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/f8b84b8669e8c247eb43f6e8d8a76808.webp". },. "china_mobile_apps_payments": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/166595c65e3043129751b830f980df32.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/166595c65e3043129751b830f980df32.webp". },. "china_mobile_apps_support": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/c06749d8d4c465bb0e57277ffd69a4a5.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/c06749d8d4c465bb0e57277ffd69a4a5.webp". }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17901
                                                                                                                                                                                                                                                                        Entropy (8bit):4.932824724129681
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:WsYZ6LlTh5Waq8bqBYxkhxA/Y5VgwmbgtwPTqC:r3oDWxkPA+WHgqTqC
                                                                                                                                                                                                                                                                        MD5:9BB1F5ACE96285C93E391E2FBC8A2B60
                                                                                                                                                                                                                                                                        SHA1:D3D8F4ADDDE02CEFAAB3916BD66CBE84717D4A7F
                                                                                                                                                                                                                                                                        SHA-256:FEC82E7AA02809068221A176119B7A502FF964BC53F18935D797D4115604C419
                                                                                                                                                                                                                                                                        SHA-512:45EFFBA70A691508D01DB74EC43B46642061C649A8F4641572CA214508954F11F3ED3FD58F59D1C61D7CE4BF7A42CDD8CB31A88C7C5D0ED681D0ABF546B2764E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_registration/en/dictionary_60c452a4b57f0b9231563ee81a5a97da.json
                                                                                                                                                                                                                                                                        Preview:{"check_spam_folder":"If you did not receive the email, please check your Spam folder","freebet_for_identification":"{sum}{currency} free bet for completing identity verification","invalid_ref_code":"Promo code not found","mail_will_be_send":"A message with a link to the activation page has been sent to your e-mail.","need_auth":"Activate your account","office_install_extension_text1":"... ............. Metamask ......... .......... .......... ... ...... ........","office_install_extension_text2":".......... ........ ... .........","office_install_extension_title":".......... ..........","phone_confirm":"Confirm your phone number","phone_error_reg_text":"Failed to complete registration","phone_success_reg_info":"A message with your registration details has been sent to <b>+{phone}<\/b>.","phone_success_reg_info_without_tag":"A message with your registration details has been s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2326), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2326
                                                                                                                                                                                                                                                                        Entropy (8bit):5.110189981227757
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:lD582i/jZdmCQ+K5QzrdQ+jaizgq0kVn26kVV+DoTqzpZFXmnnnRZYLzsNjoWuAo:K7ZdmzhOXXjTzgq0kVn264V+UeVZFXma
                                                                                                                                                                                                                                                                        MD5:FCA105BD4AC3FD723B967039C4EE1317
                                                                                                                                                                                                                                                                        SHA1:52CE17ECEA4C9FBE8B29DF12FE6121149A80C00D
                                                                                                                                                                                                                                                                        SHA-256:573E6DD315A8D17447F60C9AED1976C7380CEA59C4419C1C25B20C1D72EE8473
                                                                                                                                                                                                                                                                        SHA-512:8F90C6AF6F0BB37F0D57A2709BF03FC6ECA4AF5B67974E56380BB1C4672FF116CC7AE76A56470A35505BF3DBAD4404B4BC1632B4AF2189D3E3F44D850E56B417
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/DC-509c7157.js
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{2592:function(t,e,n){"use strict";n.r(e),n.d(e,"DomainsChecker",(function(){return r}));const o=()=>Math.floor(65536*(1+Math.random())).toString(16).substring(1);var h=(t,e,n)=>new Promise(((o,h)=>{var r=t=>{try{d(n.next(t))}catch(t){h(t)}},c=t=>{try{d(n.throw(t))}catch(t){h(t)}},d=t=>t.done?o(t.value):Promise.resolve(t.value).then(r,c);d((n=n.apply(t,e)).next())}));class r{constructor(t,e){this.index=0,this.domains=[],this.status=[],this.timeouts={},this.checkIsForceRedirectOff=t=>!1,this.startDomainsPing=()=>{setTimeout((()=>{this.timeouts.between=setInterval((()=>{this.ping(this.index),this.index++}),2e4)}),6e3)},this.generateImage=t=>{const e=this.domains[t];if(!e)return;const img=new Image;img.onload=()=>h(this,null,(function*(){yield this.prepareSend(t,1)})),img.onerror=()=>h(this,null,(function*(){yield this.prepareSend(t,3)})),img.src=`https://${e.d}/static/pixel.gif?${Date.now()}`},this.httpClient=t,this.cookies=e}init(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):554
                                                                                                                                                                                                                                                                        Entropy (8bit):5.527709186769144
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:YWcx7YJYJv7VRwRb/29rKe2UI02UIoXJaxVJpfVM:YBRYJSvhRwRr2p52UI02UIo5ax7l6
                                                                                                                                                                                                                                                                        MD5:A9159F83BE332147FDB217940458C63F
                                                                                                                                                                                                                                                                        SHA1:54F264CD6CBF076BF126B0D2A783D390E36A39B1
                                                                                                                                                                                                                                                                        SHA-256:04F8D02429830743C811E5396D84B0743EA57A13B29A24FAC78C11BA678C7923
                                                                                                                                                                                                                                                                        SHA-512:406F2D726B27F6D5BF8607E356DBDACED872DE7F216D4166F10A3E30ED8CAB0A3E6BFFC7B54381E908F18FE841A3A1E15EB17F676077B7E5EE6015B5B0A795DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.net/i2/1/23802/j1/20/124/1736482975/0/0/providers.json?imagesok=1&n=1&p=1&r=1&s=1&t=1
                                                                                                                                                                                                                                                                        Preview:{"sig":"_CgJqMRAUGHwiBggBEPq5ASjp0Pi_BjCfwYK8BjigwYK8BkCsi9XsC0oPCAMQNRiXaCAAKPODgKAEUABaCggAEAAYACAAKABgAWoTYnV0dG9uMy5hbXMuaHYucHJvZIIBFAgBEN8BGJwaIIWAgMAEKKCAgKAEiAGI3OzrC5ABAJgBAA","txnId":1744709737,"providers":[{"p":{"p":{"b":{"c":{"u":"https://servers-sg2.cdnsfree.com/cedexis/r20-100KB.png","t":2},"b":{"u":"https://servers-sg2.cdnsfree.com/cedexis/r20.gif","t":2},"a":{"u":"https://servers-sg2.cdnsfree.com/cedexis/r20.gif","t":2}}},"i":46271,"c":23802,"z":1},"a":true}],"radar":{"master_sample_rate":50,"repeat_delay":0,"startup_delay":10000}}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2819
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21141311113026
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:3b9cvF4bkQ84lZGFA6vYvj45FLvrUebVRbdtkcoGVRyKIhDDQZRQLcH6yvA6B:LrbP7iFNvYvj45pvrUebVVrX/V8KIeZP
                                                                                                                                                                                                                                                                        MD5:53D726CD1B74F1A50D745EC7D1EF9656
                                                                                                                                                                                                                                                                        SHA1:DB5FB477272153C8FD16EEE534202A8849EE75AB
                                                                                                                                                                                                                                                                        SHA-256:B3E8331306736DA392F89000618FCE596A9A993413421C27EFF5A5ECB4F9A2E5
                                                                                                                                                                                                                                                                        SHA-512:E10F2C69C8897436B0771A07CF9666E0EF3E9772332AA4B2131189C7B88F846948FE2202625C33EADDD1A10398B58D23058DD40A04687A334EFA9D8B0FA213E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:const get=e=>document.querySelector(e);const getAll=e=>document.querySelectorAll(e);get("#open_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.add("open")},!1);get("#close_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.remove("open")},!1);const callback_error=e=>e.src='https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png';var lazyLoadInstance=new LazyLoad({treshold:0,callback_error:callback_error,});function setCookie(name,value,mins){var expires="";if(mins){var date=new Date();date.setTime(date.getTime()+(mins*60*1000));expires="; expires="+date.toUTCString()}.document.cookie=name+"="+(value||"")+expires+"; path=/"}.function getCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length)}.return null}.const change=input=>{if(parseFl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):74305
                                                                                                                                                                                                                                                                        Entropy (8bit):5.353312002028747
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:4T5apngilKKpzYqdOAAlkIrHwxnxOCxVUNoeQOjCP:bSiYKMUIoeNjCP
                                                                                                                                                                                                                                                                        MD5:AC04116A8C8B67C514801D7C6A952539
                                                                                                                                                                                                                                                                        SHA1:52402B6A004EA7D9D1896A1792E7F804583B9F70
                                                                                                                                                                                                                                                                        SHA-256:4500B7A890422C2749DF8B1913767F5D150E65B1F6B97F91EE84AA99D2D0A75C
                                                                                                                                                                                                                                                                        SHA-512:3E4F14029B9CC5818B14AEB248A33B2FD6A35B22AD5C40F9DA867C1AC574F46F18C9439569600A708BEBBC3A17C79EE82B3AD846A34858C52FBF1CEDEB750E4E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta charset="UTF-8" /><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="black"><meta name="mobile-web-app-capable" content="yes"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="theme-color" content="#ffffff"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" /><link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' /><link data-optimized="1" rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=b27a0" type='text/css' media='all' /><link data-optimized="1" id='fontawesome-pro-css' rel="stylesheet" href=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25893
                                                                                                                                                                                                                                                                        Entropy (8bit):7.968626147658344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:R2m3D719bX/7CxeRvKdQg81f2gxo+Q/Kl:R2m9Z7EeRy581+gxo+UKl
                                                                                                                                                                                                                                                                        MD5:76871C4498FC5FA3C18D0EEC91792510
                                                                                                                                                                                                                                                                        SHA1:562626A2E48DB1FC7796C325599BC096200E29B7
                                                                                                                                                                                                                                                                        SHA-256:63488B180F53AD883522D948033197B08E425D191BFE2CD7F9833EE3AE9BBFAA
                                                                                                                                                                                                                                                                        SHA-512:6971EC003AC848ACF7779D1BF47D4016FFD71870328B77E9BEB42E329CD7B74520D43E0D98392FB1842106EFD59E4EBA712E8A9C275CD7EE1AEC84444D5F3914
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V.."..............................................................................HS(.wiD.L)b.M'T..t.<$.2u+;.f....vut.R...U....+.!..:.2._.0..'..%.8..R .D..q:yS..S..w".DT..H.M.wR..v.g...d.ftI#6Q~.R....W15...b.ji.e.....e..@.W..5......t.h.zue-.J.$"...1O.7E....eb..lzX...n8...\..K...r-.....A.s..HZ..N.b..q..^q6g...rF"..9..a.#.r......s.g..%.t3.e...c...0.b._..)D..Fu.........6.s....U..,1h...<.Bc4..2.ZY.......9k....*..u4*..z..k.7....1Q...%r<.V:1.67@V.jz.B..l..1..0+..q.r..;K..v)W.M"H.g9.&......."..s.rl.|.~}..|.A...?.....N...W{..;....a.,..FQ.X,...hG.<.J3..#.g..r...NP4%:Y....Wr..J..+...y.....,M.......-.W.w.....?..o..<=..!#.Di.7."%....).......IF...,.U..V...y..9.t...]M|o?.=g[4lb.n...Q...Tv.....M.dHP$B J&Z.- .q..2.V5H0...DS..K..oX.....[R.G..r.........).>.x..m.(...N..^....P...V....QE.UDx.[.J....bI5W
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11356
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9524819688816715
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:n1IcjtMOfC76ZEQriVYwu1oGWo++LVFmj8avCBtUUpSK4xvUjpX6ojX87:1IcjtJ63Qri/u1x3H+tvCTpSKUKHs7
                                                                                                                                                                                                                                                                        MD5:AFE2E7F998F30A6264998AB49C709637
                                                                                                                                                                                                                                                                        SHA1:4D9344B58DF84A06D611AE4EF9D190AA4AD5267E
                                                                                                                                                                                                                                                                        SHA-256:FA26225574C8E625295DA6DB714CC95358D5385450FC02668C0B83DA9F67D8CD
                                                                                                                                                                                                                                                                        SHA-512:73385A48D0CDF85362E9FC9167B859AE3BD3B3D132E0A9701FF1C0EA0A9AF2423B8072A2AE7EEC116A9BD144B467FB307467F1847A5E9D5FCAB9A6F07300AAB9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//vw7uq3jG3UI2AaogDnjdATJpmtY.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5..................................................................u.]......{.d..6.,..p............B.:.. .P...Z...^V.u..10...-.G.e.0m..d...W|...3.Cj.Oc.eVu.E.P..+.L?.Ub..9.....Eks.{~....'..~.US...0...5:.8N.=.x..A.N...M...P;N[ZP.T....,...s.BL.G..K..}...u......I4.I/<..{.K.\.rI.%Um}.[...G...".B7?M.,.....(...O.fUl.c.....8...e..i...2.c4.l..0..z.6Q...%...Iy.6pnV..V...9a...By............c.....a.............I$..mc...5...L..|.m.z.X...t...<z.-"....8..(.h.G...y..*I.zI%I.j!.....ny|-..z.M.<....:'l.>U..)...uy8Z.S].vQc..c4.W.P....ruR..v.zje_..%]..c]x.B..h.xC.C.-X.X..{!..8.bG+....$.Y.I..I$.K..\..K..r..-..<F.NH......;9@.E4...~.M$.^{...2..|.Cv9...W.....*......i..03[..|".<..,-......l.x1oX1(b.s.q...[..uU............J..}{..8E....%......z.F......ko3.K.3+jI9..z..&re.s.h..O..vTI..#v=]7.2..j...L
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16978), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16978
                                                                                                                                                                                                                                                                        Entropy (8bit):5.482456850228344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:hPKgjQvkkKNKEk9hjwPu/I0+hqIrlYBFXm6RmCw8lbKffwD4kgKjkfKNBKRfKsib:hygjQvkkKoEk9lwPu/I0+guYBpmmdl2I
                                                                                                                                                                                                                                                                        MD5:F79500491C7D7A8BA51037DFE83D8E9B
                                                                                                                                                                                                                                                                        SHA1:1B143ED60947F34BBA15938AF06F5FEF4EF2DA7B
                                                                                                                                                                                                                                                                        SHA-256:0CFC0DDAE734DEA50E8AC66DD2CE745439A5C17A10679F567AFB2E7AC95CF11C
                                                                                                                                                                                                                                                                        SHA-512:3F5699D19897E7597C63E0F4799976746BB1B2EEC47AE2E49C714B19D7751072FE1018E67840881C18F610D45171F64CD7F39282500AD462CED8FAFD483556A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/Page.Block-244a48f6.js
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[30],{1007:function(t,e,o){"use strict";o.d(e,"a",(function(){return d}));var n=o(1),l=o(211),r=Object(n.c)({name:"UiInlineButton",props:{tag:{type:String,default:"button"},size:{type:String,default:l.a}},setup(t){const e=Object(n.a)((()=>({[`ui-inline-button--size-${t.size}`]:Boolean(t.size)}))),o=Object(n.a)((()=>"button"===t.tag?"button":void 0));return{uiInlineButtonClasses:e,isVue2:n.k,typeAttribute:o}}}),c=o(8),d=o.n(c)()({render:function(){var t=this,e=t.$createElement;return(t._self._c||e)(t.tag,t._g(t._b({tag:"Component",staticClass:"ui-inline-button",class:t.uiInlineButtonClasses,attrs:{type:t.typeAttribute}},"Component",t.$attrs,!1),t.isVue2?t.$listeners:{}),[t._t("default")],2)},staticRenderFns:[]},void 0,r,"data-v-5f27714e",!1,void 0,!1,void 0,void 0,void 0)},1011:function(t,e,o){"use strict";o.d(e,"a",(function(){return l}));var n=o(296);const l=t=>Object(n.a)(t,"phones","supportPhones")},1012:function(t,e,o){"use strict
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):178674
                                                                                                                                                                                                                                                                        Entropy (8bit):5.079701527665714
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:yf0M1dqPoietmX+C4+ed0qBe3bAMv1SQxK5rt1jDE1dLGjCcAb1MGNAMgkT9Jm20:sL6nWjIGM90
                                                                                                                                                                                                                                                                        MD5:576AAD1A5FAFC9F7A254818748613C66
                                                                                                                                                                                                                                                                        SHA1:13DE50E9A955F44925751A3086E4D1A9A70AE2C4
                                                                                                                                                                                                                                                                        SHA-256:8D48A58DA103E1F88D57CAF1F76B5EEE191FBA826AA4BBC7FD26301333BDDFF4
                                                                                                                                                                                                                                                                        SHA-512:10321260A8CE4D06E218EDA0CA1BE270B50E5EEC82A7AF13ECA29645CFB429610D81D70AC4A1EF72E1E08F0566E487A2E8B21E652DCA2805590AE3AB4B9DA283
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=1736482990
                                                                                                                                                                                                                                                                        Preview:.clear,body{margin:0;padding:0}.clear,.module .content .items .item:hover>.dtinfo,article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}.post-comments,ol,ul{list-style:none}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}body{line-height:1;font-family:Roboto,sans-serif;font-size:14px;font-weight:400}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}input:focus,textarea:focus{outline:0}*{-webkit-box-sizing:border-box;-moz-box-sizi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1031
                                                                                                                                                                                                                                                                        Entropy (8bit):4.948133250256744
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:VABl/ABlBaAB13AB1pyABja6ABja1QMAB3ABpA:VABl/ABlEABdABOABja6ABjahAB3ABu
                                                                                                                                                                                                                                                                        MD5:F7D77693BCD1059E61CAD8FC0FD7C2F6
                                                                                                                                                                                                                                                                        SHA1:37F537D37FE485D95A2C96E7C24A59825ADAB163
                                                                                                                                                                                                                                                                        SHA-256:D2E05BC3BE5F9BFAD7128D017B24302F572FE79D5A2E6255CF5ACDBFCB3CA690
                                                                                                                                                                                                                                                                        SHA-512:55A2E298A581DD18C190BFDB674253CF626DBFAB4C214042162653A231EE1C1FAF940106A72B53014E4F1B5150E3FC9330CB54ABB877D7FF2FCCF4FCB1184314
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "partners_main_page_betting_top_events": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/457c44d58999b503d4e83b5e68e4b224.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/457c44d58999b503d4e83b5e68e4b224.webp". },. "partners_main_page_betting_top_events_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/e23e680dcecbf517b11464bd2a6a61ca.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/e23e680dcecbf517b11464bd2a6a61ca.webp". },. "partners_main_page_betting_home_showcase_top_events": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/adf6dc65f53d10d3c2107bff58d6f2e2.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/adf6dc65f53d10d3c2107bff58d6f2e2.webp". },. "partners_main_page_betting_home_showcase_top_games_bg": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/9af893dcb9e332c7c46b014517dc336e.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset\/9af893dcb9e332c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):686
                                                                                                                                                                                                                                                                        Entropy (8bit):4.627127640042369
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Y+Xl6th3KC6B46dOdML66nK6PE8Rn6PEvn6yihHl6yUVXN79VyW66yQbFKa16fPC:Y+Xl6f/6G6IqW6nK68en68vn6B6rd98A
                                                                                                                                                                                                                                                                        MD5:9C9187561185C7392788781664AE50F2
                                                                                                                                                                                                                                                                        SHA1:13E0AE48E3FA8AF5F1B31244ABA67BD7DF4CCE3F
                                                                                                                                                                                                                                                                        SHA-256:6A3BF16F12FE6D6390AD747663D56829B0210202361ABE9725566A00A31AD825
                                                                                                                                                                                                                                                                        SHA-512:47F21A7E360CE931DEA7C49C2D563DA841F46A871AD033E67C1558ED581F001C5618577D468E2E8727D9B484B0A8394F3AB08A341C835478E006148A65C48ECF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_marketing_modules/en/dictionary_5a1d8238c34c817d16a0c0f1c566d7e7.json
                                                                                                                                                                                                                                                                        Preview:{"email_subscription_item_1":"The latest news","email_subscription_item_2":"Promotions and offers","email_subscription_item_3":"The best bonuses","email_subscription_label":"Be in the know about all the latest from {name}","email_subscription_later":"Remind later","email_subscription_placeholder_1":"Enter your email address","email_subscription_placeholder_2":"Your email address","email_subscription_subscribe":"Subscribe","email_subscription_success_text":"Now you don\u0027t need to worry about missing another electrifying event from {name}","email_subscription_success_title":"You have successfully subscribed","email_subscription_title":"Subscribe {br} to stay up-to-date with"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):81044
                                                                                                                                                                                                                                                                        Entropy (8bit):5.349677040733204
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicIN:RIT7OXVs9ZVKBvYj8wKcHIN
                                                                                                                                                                                                                                                                        MD5:3DF75ADD88F86CFAA9F67BFAB8F0B64B
                                                                                                                                                                                                                                                                        SHA1:7F1D27AEDA863A37A7BBD099A295C4C50C203386
                                                                                                                                                                                                                                                                        SHA-256:9A972EA6473CA7879D190DBCB2A60AF7C2FA2182CF43D863453067D3639F079E
                                                                                                                                                                                                                                                                        SHA-512:B5E21A14B8DC6DA7A7607C6FC3B828ABB3BDA5498DE5165C0609F39C869305470839C7D38C7CA6B6F4DA666F089F104F28956108420734D56CBC6E2E45C66521
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40753
                                                                                                                                                                                                                                                                        Entropy (8bit):7.975406408287587
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:9IuAhGjHuUq2kxMgBAzs1RWVqCCmeueiQJyOTrnUm4cGYIw:9IuAhGvK+zCbu+JyOTLUm4cGYl
                                                                                                                                                                                                                                                                        MD5:8798AA559885A182EEA34C7A567A9E05
                                                                                                                                                                                                                                                                        SHA1:CB79AB956DC4D619BB50CB8C410EF14F0F95FBC4
                                                                                                                                                                                                                                                                        SHA-256:2FFCA1BF05F4C8E97D50490B694E95C1039B374A7ECF1BBD4DE1CE3E4F473E5F
                                                                                                                                                                                                                                                                        SHA-512:A0F3CDF8ACBEBE6006EECCAF1C13B109FC5BF2E71DC8D8D3698612DA808EAA3B3F0B43EE6B5A004C7AA0BCBF60582C14C704DD8BAEA694A318DA982CC8A4189F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//s4QRRYc1V2e68Qy9Wel9MI8fhRP.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V.."..........6...................................................................+.}.....ZH0.....(....TH...HPH...0.VF...0A"RM$.I@."..(..R..H0...@%!#2RD.R...@.".`6K"P.D...5...5..M....A. ..Hi.d8.q$..I..%.)8d....x..@.AIp..).0..."....#..8.cH.rl..0.oI.ZD`..$.I.Zm.9.!....s......FA.q.Q$f. Fd..`$.e.."PP.....).l...r.8....M...a.#..^..`...B.s.4...d..m$......K4.....8... .ZBRp.4.M..f_0....>z.......sk.A............_.,V...j.....:.6...4.0.wT.8.....D.\......2RQ..O).hp...............&e.3....m1.V..`.t.~we...=...7t....\V.W...^............=.P.F...AV5.Kau.\r...YI("....a...EKl...Q4.qE.8N.g)...../.....Ml.wi?..JfCWM...i..&c&E.,Hl.....}$f?.c.S.=........4-.{...6.A...%$....m...l....;z.bk.......gz.M<L%.....~..m\.Cz..=..Il.0...)...._c5`.-...... a..Aa10.n...7..z...........0....C.."..h...ker..<....6.,..Od..Sc)..w
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5594)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5904
                                                                                                                                                                                                                                                                        Entropy (8bit):4.862498706764556
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:kZZYJXjn9tzJXjn9l7WFlujZv+DKG3YJPP9n+G:k7M79td79l7Wfcv+DP3Y1P9n+G
                                                                                                                                                                                                                                                                        MD5:7C714075EB939D26157C3CB143E39676
                                                                                                                                                                                                                                                                        SHA1:F1433424610AE28BD1B61AE57F17D293E5086892
                                                                                                                                                                                                                                                                        SHA-256:5BE180B7B1503E09B4A5FF416F9CE4CA6747C1A41924F5E536E4FBACE332F3A5
                                                                                                                                                                                                                                                                        SHA-512:9D0B302DF28580A3C338CF74A4578E6BFDE028B2CB6C154547B980E72A1C3B04352206BCD0B2CA536DCBB7B7438E99878482CEC84AE118B51F3C00CE96A186BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/shared-assets/Desktop/__shared_css_5be180.css
                                                                                                                                                                                                                                                                        Preview:.notification-question--title-uppercase .notification-question__title[data-v-01490bb8]{text-transform:uppercase}.notification-question__buttons[data-v-01490bb8]{display:flex;flex-grow:1;gap:.625rem}.notification-question--buttons-column .notification-question__buttons[data-v-01490bb8]{flex-direction:column}..st-portal{display:block;width:100%}[dir] .st-portal{border:none}[dir] .default__notifications{margin-top:.9375rem}[dir] .default__notifications:not(.default__notifications--bottom){margin-bottom:2.8125rem}[dir] .default__notifications:not(.default__notifications--disabled-offset){margin-left:1.25rem;margin-right:1.25rem}.default__notifications--bottom{left:50%;transform:translate(-50%)}.vue-notification-group{z-index:10000}@media print{@page{size:a4 landscape}}.body--has-modal #desktop-modals-container .v--final-modal-overlay{--bg:hsla(var(--primary--40-bg),.4);--hsl-bg:var(--primary--40-bg);--clr:hsl(var(--primary--40-clr));--hsl-clr:var(--primary--40-clr);--clr-accent:hsl(var(--p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16724
                                                                                                                                                                                                                                                                        Entropy (8bit):7.97690965223769
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:9VeyrKAeicz1zWK0GVe2WqfD+qq4TgwuO6/quGYE:berAnkaqgqfDTgwuO6/quw
                                                                                                                                                                                                                                                                        MD5:05F78D9705DD12425C3C981818500DB4
                                                                                                                                                                                                                                                                        SHA1:4870A7D3D1E271451250362B68A3DF8B157E4858
                                                                                                                                                                                                                                                                        SHA-256:E623BA3AABADB0C2B9CA45FAB98D2529D623737D816FCC30D2F5C4C6920D3AE3
                                                                                                                                                                                                                                                                        SHA-512:F38DA60C6A2EF16E80EE9F2ED5FC5CCE5BB25E2A0233D8F947AEE5E88E716C6BF0FC0885C87B45C6810D5BEBC9281B1D36A7073260C53AFD59C8A083A601713A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.....................................................................<.....r...>..JYt...I...B.Z..Z.6....#...y.......2:ZN.hs...7T.....=....o........`.j.....r......K..6.........Q._G...Ce...M/..~.G..6;~q......C.....f..L0.j...H.`......U.y.2J..........l.x&......*.J.d..h...6o.'.....m...d,... nz..v8..A{....L;\tm.../.`I..I.=1....U....x._./<3....#....& ..t.+..U9.T.?_...3-....,,......j.[D........"a.<.I.k....<.^.CY.].....u...F..E..s8...}F.n]...]...|i5..R...b..9.J....'...u-.{tegP:.u..n....Mg..|.gR....._....D.E'.4..]..,he..:..D.=..c........C.yV...K....b.3...{0U|....mX(Y..zq...1.$R.Cj..V....n..~Z.{Nm.`...}.&5..z.GN.Gb._.-W!......v...... ..-.).w.~..2.B...Yr.Df....>...W..q..z.l.Z...%G5e.5q.d.I...b......o..y."..W*.y.c..3:.>zfk..Tn..m..>o!..B.W.Z..F...]......?.\4.H...l..km#m.t..rQ;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                                        Entropy (8bit):3.8143719431796272
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:ArLKFtLVpG:ArLqpG
                                                                                                                                                                                                                                                                        MD5:99EBC6BBDAD569092B46B54514286C10
                                                                                                                                                                                                                                                                        SHA1:EF8C903EF879382A18DCA4D4677350C004F1A9C2
                                                                                                                                                                                                                                                                        SHA-256:07B156BCB3D8964FBE07FCD79807CE907A26BF98554448BC8FBAAAE3D2AE89A6
                                                                                                                                                                                                                                                                        SHA-512:256BFFE271A6E70573DA17447E3A4F74D1B10F0F468AB4091BC9AAC461022893F90BE42707973FFFDEC1E886777C9655185166166CCCF09BF4BD82712E7D521C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536
                                                                                                                                                                                                                                                                        Preview:console.log("no toronites").;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                                                        Entropy (8bit):4.955111215640556
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:g3CwWrH+gh15dI1Br5K8xU9XS8Lh6+I55dI1Br5K8x6X5NvpbAn:eCwWrHV/g1BrnxU4V5g1BrnxU3pbA
                                                                                                                                                                                                                                                                        MD5:E98AB276A935ED5DDB1D9F62601846CD
                                                                                                                                                                                                                                                                        SHA1:8FF1502ABEA960CEADB3A30D8D0151496E9B3195
                                                                                                                                                                                                                                                                        SHA-256:281C4303A3FB17867FD7495CCBD75390A5A7710609CB2E002EEA3B008FD3E987
                                                                                                                                                                                                                                                                        SHA-512:450DE186746D3161CDE7F842FDEC18DBFABF66B993A3879ED7B2CADC3F6C9F213E82AB63DCBD14DFC5F9F987A9258A3B87BE1CD12F9946A859A8DE13C9F5F141
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "right_side_rating_of_bookmakers_logo": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/dee505a0c08ab9cdd37795c6edadb382.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset_sub\/3644ba30d03f67632ac3a24c5f1030e5.webp". }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2066
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6908483574963435
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YqMRqrQ+6dRmAUxeFODnaDmJC877AjZQOrxc+peAdX8j6Uv:bQ+dUODayJCG7KZDBeAdMj6Uv
                                                                                                                                                                                                                                                                        MD5:923A68CF6926FC06EBCED87FA9E7CF33
                                                                                                                                                                                                                                                                        SHA1:27B0278E6E1CF84631A02D4D975580384DB25ED6
                                                                                                                                                                                                                                                                        SHA-256:B5A87C03ADF8922CF4EF3F2A2C50C43D92B1E2DF9636DBC8C5F2794D2A304409
                                                                                                                                                                                                                                                                        SHA-512:A0AC5614334E8877C3A7173804191F0AAC7BCAD34F41B01873CD5212A5E32FB8AC68E7E784B48B23D5802C0B1A8FFC76F5150A0A34EB13030917D4E246213553
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_support_call_back/en/dictionary_4c9608d251204cb260a489111f9d7e20.json
                                                                                                                                                                                                                                                                        Preview:{"support":"Customer Support","support_admin_describe_problem":"Please describe the issue","support_admin_request":"Query for Administrator","support_call_abort_call":"Cancel request","support_call_back_cancel_question":"Are you sure you want to cancel the callback you requested?","support_call_back_fill_the_fields":"fill in your details","support_call_back_general_questions":"general issues","support_call_back_history_empty":"Request history is empty","support_call_back_history_last_calls":"Last 10 requests sent via the callback form","support_call_back_history_placeholder":"List of callback requests will appear here","support_call_back_leave_request":"Please submit a request and an operator will get back to you shortly","support_call_back_minutes":"min.","support_call_back_name":"First name","support_call_back_payments_questions":"payment issues","support_call_back_phone":"Phone number","support_call_back_requested_call":"Requested call","support_call_back_select_reason":"Select reas
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x489, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28570
                                                                                                                                                                                                                                                                        Entropy (8bit):7.978154129116093
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:TWG/15B8jmTwPm0L4gdHKOI5MeUp+80glh0:yGvBhTwPm05U5MdWEh0
                                                                                                                                                                                                                                                                        MD5:C010B33FD66A248CF7B8D3ED17F4A5D2
                                                                                                                                                                                                                                                                        SHA1:EA9190057213A9865634EA2F6F9ABD6FEABDCFDA
                                                                                                                                                                                                                                                                        SHA-256:CAD102E604225189B9AFB4A2EA3F395C725CD7DD43B02419E7654C8ACA3F6662
                                                                                                                                                                                                                                                                        SHA-512:55606D370EBD4A716069590286B3DD1B542D27A7AF7DF442E9C4D568F12785243B49A61A72AEDA472E689860642AE21FDDC7463C6A48E2B1C4C2575D461F5167
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//2PPvMc165yk0zafItbitQ2ZqZyo.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv.........V.."..........5........................................................................ .q ...........$ b.....@......P.9......Q.Q.9D..%i2.r...\0w..@..2.]%/.&Ie. .....1!...1!..M.VX:...E..I.%....K. e...)Z...j.>.W..s..n...p..@c......T.^..Pr.kc..X....Y.[W5..k6.9M3$..K.~0z..+Vk..Y."j....g.`..../OS++g..w....H.pP.b...E..`J.bB.$ ..>....;J.\....$.%j..6.......Ue..@....D.L...,}k..9..1@..i.J.3.h....|F.8..#Y...1p..Z...7|.g..|o\.......-....3.....r.|.8..)...+..TT....I!.y-..! .].b@...X..X*@P.$.) ......3.~...W.Bu..S..Y.....~s.r...2l.% ,H.."...j.kJ.....`IF.C!..l,.......%..R$(JI,\G].~ws..T.=.9uOg./?.Gl.....C....c.....=o/...6<.MO...G..Pt.......p...k.b.d...V#..!.vi0k.BZA.D.*.Y.RK+....%....lw<..y.w......\.......P..o[..n..y..hu..Z\..w...KW..9``...z.....k........D.WD..@.B..C.-.....t.X...]1......U...Ptx...9...4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                                                                        Entropy (8bit):4.870784848492568
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:BM5gvYvcx/WF6hfNf5dIWUBZV5KIpx5KMyuJeHCkzF/F8AGU7OHHFZn:BAggzgh15dI1Br5K8xUHCkp+9zn
                                                                                                                                                                                                                                                                        MD5:36777C63209967831DDD2926E229B69B
                                                                                                                                                                                                                                                                        SHA1:7A59DE3BD5FD0406A1BECBD4FC6BDB49A996A0FA
                                                                                                                                                                                                                                                                        SHA-256:C2087429233DC14F1AD96CF9B7D1F4ECF0F32FABAB7FC37999644A488D10DBC2
                                                                                                                                                                                                                                                                        SHA-512:AF96823AA537F632AFA4615F156F7E727EEA1E64A819A15C55C9424CDEE5045E3FE9C38072ED94A82919227D1190D44B1794D62D87988CBF7FF3D328AA4C5B11
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/7967ac044a991a036ebc73876612cea5.json
                                                                                                                                                                                                                                                                        Preview:{. "widget_consultant_widget_consultant_stub_pic": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/9a185e234f28d0e48cf02108790a4b8e.jpg",. "secondary": null. }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1370)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1371
                                                                                                                                                                                                                                                                        Entropy (8bit):4.719310240807036
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:mjpLyoxIniWwj+MV2A38SrJ1no+80Q30DdWNuwoJ2+/n:mdvz3j+spjTo+80Qp4J9/
                                                                                                                                                                                                                                                                        MD5:F9E69F2601332B2F59609BDA52E8191D
                                                                                                                                                                                                                                                                        SHA1:E908C5A3BC6AF6DF70BF41B0B49E742A77039D05
                                                                                                                                                                                                                                                                        SHA-256:6773F3DA59DA29435480D611F2376317DE9ECDC7C7B5B0EC9A3F0F75D257050E
                                                                                                                                                                                                                                                                        SHA-512:18501FE10DE1F3366877076F9D38B5748512B3B20B104B19D6D4361D583F2CF91B38D53F3866B1A1C60CB667386AB0BD75C6BEBD91951E9FA20F8F138C5E0B5E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/sZlgTQzx.css
                                                                                                                                                                                                                                                                        Preview:.foul-game-card[data-v-b75df11e]{position:relative}.foul-game-card__count[data-v-b75df11e]{--bg:hsla(var(--bad-0-bg),1);--hsl-bg:var(--bad-0-bg);--clr:hsl(var(--bad-0-clr));--hsl-clr:var(--bad-0-clr);--clr-accent:hsl(var(--bad-0-clr-accent));--hsl-clr-accent:var(--bad-0-clr-accent);--clr-decent:hsl(var(--bad-0-clr-decent));--hsl-clr-decent:var(--bad-0-clr-decent);--clr-strong:hsl(var(--bad-0-clr-strong));--hsl-clr-strong:var(--bad-0-clr-strong);--clr-strong-alt:hsl(var(--bad-0-clr-strong-alt));--hsl-clr-strong-alt:var(--bad-0-clr-strong-alt);--clr-primary:hsl(var(--bad-0-clr-primary));--hsl-clr-primary:var(--bad-0-clr-primary);--clr-good:hsl(var(--bad-0-clr-good));--hsl-clr-good:var(--bad-0-clr-good);--clr-bad:hsl(var(--bad-0-clr-bad));--hsl-clr-bad:var(--bad-0-clr-bad);--sep:hsl(var(--bad-0-sep));--hsl-sep:var(--bad-0-sep);--sep-alt:hsl(var(--bad-0-sep-alt));--hsl-sep-alt:var(--bad-0-sep-alt);color:Hsla(var(--hsl-clr),1);font-size:.625rem;font-weight:700;height:.75rem;line-height:.75r
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):245020
                                                                                                                                                                                                                                                                        Entropy (8bit):5.453937864649824
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                                                                                        MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                                                                                        SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                                                                                        SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                                                                                        SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1860)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):144075
                                                                                                                                                                                                                                                                        Entropy (8bit):5.550235837767917
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:xiyMDbynRjo2kg24yKD0V7Q0QNHNm/ukXjhXu1j1rLQ3CwX6H/n/GXb9jjjeUNsB:i/+o2bz0p3iH2XF4Q96fnuLZjXNsiwQ2
                                                                                                                                                                                                                                                                        MD5:2D5E799B15D18E8F320C84B346874120
                                                                                                                                                                                                                                                                        SHA1:4EC35EC98C40A16F4B78B18DA20154C277529844
                                                                                                                                                                                                                                                                        SHA-256:4DFFB946AADB1F16EE7FAA45DC8AF2C2902F7D4242B9929A355AFAF0A2F2CA04
                                                                                                                                                                                                                                                                        SHA-512:9FDDAE2E8C9745C5848E657D87A1DC81E394E8527FB22AFA7BD5323B3E0A14059FC02FBEF1307ED519E02E5F1326FFAD9D3000CD44DBA2146B3CECD21F4E8E83
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ja=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&da(c,h,{configurable:!0,writable:!0,value:m})}};.ja("Symbol",function(a){i
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):765
                                                                                                                                                                                                                                                                        Entropy (8bit):4.451405049876927
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:YaXNbqXAZvrxXh6XB4Z/MXk/gX5yEPwhX2X5aPwhXIX52PwhXQFr/fX5X5MfiPw2:YMb1zc4ZF/49BTdWLxMrB
                                                                                                                                                                                                                                                                        MD5:00F980F23F1B4C1CCEE99ED49E0A8FEB
                                                                                                                                                                                                                                                                        SHA1:4CB07094DE9BFFFF1BF81D94446280B91013B660
                                                                                                                                                                                                                                                                        SHA-256:BB3BE3377FBB8E66A4B5A8A3866DFD865A37CB4A96482AB2F439981E03B57CEA
                                                                                                                                                                                                                                                                        SHA-512:45587FEEC47804731EB344682DD7465959A50F2F47E114E332E875097A9E2009D6FE41E8FF684FB287D935FD9C4D12A5B83E1FE310F3CECA6061D569502AC1DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"reset_password_bad_link":"Incorrect or expired link.","reset_password_button_to_main":"Go to home page","reset_password_change":"Customize","reset_password_end_all_sessions":"End all active sessions on other devices","reset_password_generate_password":"Generate password","reset_password_hide_password":"Hide password","reset_password_new_password":"New password","reset_password_redirect_text":"You will be redirected to the home page in {0} seconds.","reset_password_repeat_password":"Re-enter your password","reset_password_rules":"Password must contain at least 6 characters, including both letters and numbers.","reset_password_show_password":"Show password","reset_password_success":"Password changed successfully!","reset_password_title":"Change password"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 78464, version 331.-31392
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):78464
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997404429204682
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:7vEqiwE+StKqlFawjLAf3tMlM7qH2M++uzYQlBJGYdD:7vEbwE+StdfZPAf3tSiqVEbl
                                                                                                                                                                                                                                                                        MD5:FF496DE99EFC36CE4F6F1E611ADA7E65
                                                                                                                                                                                                                                                                        SHA1:F6B96B15619D6C70E152CCC6901F5872B58B08BE
                                                                                                                                                                                                                                                                        SHA-256:59BEB1F8F4EA7E16C50AE0652005E6F7A39F58F9DEB0E155D8C8981EA99544B0
                                                                                                                                                                                                                                                                        SHA-512:DDE3BFCAE5BA38CE8CCB853CAA044A72FE126D93C87DAEB1DD692723D8800A9ACAAA1661CCF9BDAA91C3B9DE123A0C74DDEAC8525EF7BFACF6C425FB90DF0323
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......2........D..2'.K.`....................?FFTM....`..r........'.6.$..0..... .....k[.qD.....nC 8.3S7.[.l..n....mA.q...:t.....%.B.v....`..bHjV....S9G...j...hJP.<.=...x...L....rrv'gw.R(.w,....K..J..(...hH..).T..rM...vt..V!.P$.....m.O.W.[.*.S....V.p......X......g..t.....Q.$|...kq.......8S...dH.I$..-..U...K_!K....t....S.....n.......u#j...:.7=......_.[................w.K..'mj!S.W/..!t.....5..,.,..0..K...]....Y.C..f/*.k..."... "%.@.P...,..W...+.......R&.*.R..}......t)...n....?.eU.7s.....\.3^...Ri.}.]7....#}.o..0 (0.N...0.k8.}.....iIf^.........H...ip.....).......HS...hL?w....w..o..S.Nr....j...>0;.`.`.._.!.FHt..7oN...o...8.l;..M.....d).......5.. .`. .b0x..`......Z........RWD.F..)......*f.......g.6.}..IP...2...$.R.........B~,.p.I.6..^.vl.$..mb...........[..+t")Y@...bPtP..A.`...|..y...\..O.B..J.I......8.e*...n......cj^./....<...9..........L....!HGb.$!. !....SG...P......Q1v.b...........4...8......,Q.(+i......=\..t}z...%.-...>p..Z.W.....*.N
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1938
                                                                                                                                                                                                                                                                        Entropy (8bit):4.537266519079963
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:YZKd2qBZKEXWYX0PyJIx9cZUyK36B4HvqVPGyQCygHg3h01ClDGTY7qiP4FqpOLQ:Y2BRmYE6JYluOvqQyQGWFGVYpkzBGNsY
                                                                                                                                                                                                                                                                        MD5:BCD32A5014608572070E0DF4FCDE916A
                                                                                                                                                                                                                                                                        SHA1:325F0482302AA9CB12B8C2BE733FE908C083CDB8
                                                                                                                                                                                                                                                                        SHA-256:67EF786D9E95F049C853D4E8A0CAD69BDF25EF11C91C9EB8478A5AF9AFDBB3FB
                                                                                                                                                                                                                                                                        SHA-512:DCCFA1F73E9043191F3994FAB42E7821CEA7045C8694FEC242AE24F5266B78AAEBA7C8C8B34DD3E2E883A8D9A595D77C4F8B68F41F07DB2B31BB8334AB7DDF3F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_support_multi_button/en/dictionary_3d29aaa6f8438e86915964733a518572.json
                                                                                                                                                                                                                                                                        Preview:{"support_multi_button_agreement":"Please confirm that you consent to your personal information being processed and shared with third parties","support_multi_button_app":"Contact us on {app}","support_multi_button_app_description":"Ask any questions via {app}","support_multi_button_ask_questions":"Ask any questions","support_multi_button_callback":"Callback","support_multi_button_callback_process":"Callback requested","support_multi_button_callback_process_info":"Customer Support team will be in touch with you soon or you can cancel the request if it is no longer relevant","support_multi_button_cancel_call":"Cancel call","support_multi_button_chat":"Customer support chat","support_multi_button_chat_description":"Ask any questions directly on the website","support_multi_button_clear":".lear","support_multi_button_describe":"Your query","support_multi_button_email":"Send us an email","support_multi_button_email_description":"Ask any questions via email","support_multi_button_email_label
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6539967386657093
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YRWjUQEYn:Y0
                                                                                                                                                                                                                                                                        MD5:7AD5759882211F23333178F91238A5BF
                                                                                                                                                                                                                                                                        SHA1:8302A72B530F46420B83E9C169D8D4D870057B13
                                                                                                                                                                                                                                                                        SHA-256:274CFE8237C522CA6C66F8B4E545E7CEF29F5BA3520326D5E52A22650161DD9F
                                                                                                                                                                                                                                                                        SHA-512:5ACEB6A22E451345CD18E7DA43C63D5D8E55590EDBBC9B951EE44D4AAC33E20A7CD1EA3AB58015579733370410DB9B88EFE4C80F4F771A6797EB9B79EFBF4BC7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"ts":1736482979471872}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16978), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16978
                                                                                                                                                                                                                                                                        Entropy (8bit):5.482456850228344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:hPKgjQvkkKNKEk9hjwPu/I0+hqIrlYBFXm6RmCw8lbKffwD4kgKjkfKNBKRfKsib:hygjQvkkKoEk9lwPu/I0+guYBpmmdl2I
                                                                                                                                                                                                                                                                        MD5:F79500491C7D7A8BA51037DFE83D8E9B
                                                                                                                                                                                                                                                                        SHA1:1B143ED60947F34BBA15938AF06F5FEF4EF2DA7B
                                                                                                                                                                                                                                                                        SHA-256:0CFC0DDAE734DEA50E8AC66DD2CE745439A5C17A10679F567AFB2E7AC95CF11C
                                                                                                                                                                                                                                                                        SHA-512:3F5699D19897E7597C63E0F4799976746BB1B2EEC47AE2E49C714B19D7751072FE1018E67840881C18F610D45171F64CD7F39282500AD462CED8FAFD483556A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[30],{1007:function(t,e,o){"use strict";o.d(e,"a",(function(){return d}));var n=o(1),l=o(211),r=Object(n.c)({name:"UiInlineButton",props:{tag:{type:String,default:"button"},size:{type:String,default:l.a}},setup(t){const e=Object(n.a)((()=>({[`ui-inline-button--size-${t.size}`]:Boolean(t.size)}))),o=Object(n.a)((()=>"button"===t.tag?"button":void 0));return{uiInlineButtonClasses:e,isVue2:n.k,typeAttribute:o}}}),c=o(8),d=o.n(c)()({render:function(){var t=this,e=t.$createElement;return(t._self._c||e)(t.tag,t._g(t._b({tag:"Component",staticClass:"ui-inline-button",class:t.uiInlineButtonClasses,attrs:{type:t.typeAttribute}},"Component",t.$attrs,!1),t.isVue2?t.$listeners:{}),[t._t("default")],2)},staticRenderFns:[]},void 0,r,"data-v-5f27714e",!1,void 0,!1,void 0,void 0,void 0)},1011:function(t,e,o){"use strict";o.d(e,"a",(function(){return l}));var n=o(296);const l=t=>Object(n.a)(t,"phones","supportPhones")},1012:function(t,e,o){"use strict
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 170x224, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):52247
                                                                                                                                                                                                                                                                        Entropy (8bit):7.913057019422865
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:fXp1x25ZjezC23F77Lr9fmnNqZAJ7CD00i:vp185Zj0D3pxCNqZ+1
                                                                                                                                                                                                                                                                        MD5:81DD4DE78E3F28D99494A0DA50CFFFB6
                                                                                                                                                                                                                                                                        SHA1:C405706829474CD1D89235B31647BCDBA2C1269E
                                                                                                                                                                                                                                                                        SHA-256:A39A547999D260E73AE9BF0E3E311BCE8A0ABD16EDE22F7C571F902FF5BDDC4B
                                                                                                                                                                                                                                                                        SHA-512:90F495E3A2946999C8DECC3D9811DD77453D9646AD87411ACCDF786CF3D98312A36A3698E1F0BC9FC2916DFAD721CB73641B3A7463FCA172FAD8212F497952EB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q.A{&.<:...e..;.x._...m..$..[K.6..4.Zy.F.L.D....x{..;.*.q..^.R.meyI4..5.n..-i.y)..'I)Ao.d.^...E.>Uyr......siW.Z.Z.F.......ra.i.....6..v..........I&.g.:..+..Z....->.x..,.Q....'~d..]...j......rk..~..y....+..*..6.:..H.YT....~...b.8.U.V2.i.T..gf..6.wL..........;r.&..R............=...._...x.8%..M./..........b.......a..V.\..Fr.a.R.......5)=%=_3WW.].^k..8O6
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14
                                                                                                                                                                                                                                                                        Entropy (8bit):3.6644977792004623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YBKj+V:YW+V
                                                                                                                                                                                                                                                                        MD5:2DE0D0ACFD684235F066BD0EC0C9E3DF
                                                                                                                                                                                                                                                                        SHA1:68D0CB64805A42D7E40F43E8E198986B43DD6B69
                                                                                                                                                                                                                                                                        SHA-256:9682F312F23E078BB135F23EA5A178B178E75C02D33672F20044D18C6D258928
                                                                                                                                                                                                                                                                        SHA-512:465E0FE4B3361E5C0682C00DED79D8EFAD597F1E1203E0313793C7B83D01ECDD15AB40C51F673781BE365DBE5A9DFC821E9890876C5AB0EB2228A095B1BFF65D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/checker/redirect/stat/run/
                                                                                                                                                                                                                                                                        Preview:{"domains":[]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (832)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):833
                                                                                                                                                                                                                                                                        Entropy (8bit):4.758808254829132
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tBOlr3J5BS8xlWKBS8xlg3JUDlI3LwZa3LGXxG53JiA1RfJUx8fJiAFJ4:tB455BSYBSN5UD+UZmay5UqL4
                                                                                                                                                                                                                                                                        MD5:3C0909B847C740A090A2A68AF90469A9
                                                                                                                                                                                                                                                                        SHA1:EE12884F22210B11EF41265E9677D885845E8ECE
                                                                                                                                                                                                                                                                        SHA-256:DD367E8B3CA724ECA2D325FC005812A90281E7730C230D3614A8216BC8363018
                                                                                                                                                                                                                                                                        SHA-512:621665B38603F2B58529BD7F5A639EA0BB2390B5E4ABDA6AEBEFF2609050A188CD2CAEE1D68180D641242B0D9484BC23FE44F80FD5D34BFA023F184C2A76F034
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BZrplaLa.css
                                                                                                                                                                                                                                                                        Preview:[dir] .champ-promo-loader[data-v-ccd0782a]{border-radius:var(--border-radius);padding:1.25rem}.champ-promo-loader__content[data-v-ccd0782a]{height:1.5rem}[dir] .champ-promo-loader__content[data-v-ccd0782a]{background-color:currentColor;border-radius:var(--border-radius)}[dir] .betting-main__promo[data-v-4f7b9caa]{margin-bottom:.625rem}[dir] .betting-main__ticker[data-v-4f7b9caa]{margin-bottom:.9375rem}[dir] .betting-main[data-v-4f7b9caa] .betting-main-dashboard{margin-top:1px}[dir] .betting-main[data-v-4f7b9caa] .betting-main-dashboard:first-child .dashboard{border-top-left-radius:var(--border-radius);border-top-right-radius:var(--border-radius)}[dir] .betting-main[data-v-4f7b9caa] .betting-main-dashboard:last-child .dashboard{border-bottom-left-radius:var(--border-radius);border-bottom-right-radius:var(--border-radius)}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20314
                                                                                                                                                                                                                                                                        Entropy (8bit):7.96389932631098
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:qEo2vGoTwWMgQHpfd4CnuLR5OpV5giUoy6XQzfVXaZd8jl03RlPQUdBP:qED5hrLLyVuiUL6XyVXaZd8B2RlPQUdl
                                                                                                                                                                                                                                                                        MD5:C76BA4CE2BB2C7C801C269C791510892
                                                                                                                                                                                                                                                                        SHA1:411E5D18DE56E4919D841E9A8B816A7E9B64EF27
                                                                                                                                                                                                                                                                        SHA-256:C7A258DFBB4D95CD1383AF427AC8759FDD33A94924B3455CF9A517F6C8EA1026
                                                                                                                                                                                                                                                                        SHA-512:32530C8A4F4FFA1FB5A512CCBB6900FBA8E6917F1C14D858C2D3A6D0BC9083756BE50DFB1A8CD0E65613F1AD0CEE570CB8B32DB9EA4CD85F88E573BDBCA03F79
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//mAW22zvybqCo9PeLkUfwYdB4wZu.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........V.."..........5...................................................................+....@.@.@.............. ....`.... .p.Q.............0.......@...*....B*... ....(......7...o@..l..+k,..x.5,...A. ....b*.....................%}1....W...Bq..{..T.5[9.NY.yUx..d..5....PH....".....Q@TV....*.?.{_...M...*[..RY.T.........].;'.M....o.....d.uw..A@j/:'EA.+@......(....r.|U&..<...|..[u...+n.G.k.#Ue..X.j.S....bb.........|-.T.\..QT.jA@h.....fy...J...j.h ......@<..6x/+c....n..VGOm.s..G.zhk,..'a.W...Y.:...Hz-.'e.l..0..q..F.\9....FW.......n./c........mM.sA..:......G.R.~m.}:....E.-.p....y?+..:.B8m...y...>|..\&.O/.zn.)Y..]:..v.}w.2....=wd..:......<..M.Msl........ ...c.....>...%.4^c...}v...8._y6...u.....[..0..G....Q...._..k..f.~/@.`.#.vk..!....=..-..t.6.L....)}...b5[$.T..#.Q...]....oW....+)q:YY?....Z../cO..;z.(.s..3..\.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2755
                                                                                                                                                                                                                                                                        Entropy (8bit):4.947651826775256
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YCRu99FTyLAJcgDiOph6vL21pwaav5jQ7VYfr8T8yj1L3PTDfTCXOkJK9Kb:i91yLAFDic31pwaav5j0Er/G3PTbTCDT
                                                                                                                                                                                                                                                                        MD5:C8F1BA28D103F0E4EE6763E829812A15
                                                                                                                                                                                                                                                                        SHA1:7835BE24A18CD16CF486AE99C07111147A512C74
                                                                                                                                                                                                                                                                        SHA-256:38BD7C3854B4F6C6771012AE1248F3CBA59CEAAFB232D859575CA0BBBE1A5A86
                                                                                                                                                                                                                                                                        SHA-512:0F62505B2169EBB24B026C1B56C9C3604502B8449F48ED2FB76C59CBD9075AF823BF59C093254FA583A42D59D8EB8728FB6FEF4D91358560656DB60886E308ED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_home_showcase/en/dictionary_065912316f8fd4900d03a8ebe5c328f1.json
                                                                                                                                                                                                                                                                        Preview:{"gambling_slot_machines_desc_1":"More than 5,000 online casino games are waiting for you to win big at 1xBet, including popular slots games, table games and cards that you won\u0027t find anywhere else! Their number and variety is constantly increasing.","gambling_slot_machines_desc_2":"We are trusted by our customers and by key regulators. We promote responsible gaming, provide many tools, and are always ready to support our players to provide an enjoyable playing experience.","gambling_slot_machines_desc_3":"We offer a variety of deposit and withdrawal methods to make deposits in a fast and secure manner. You will find your favorite payment method - be sure!","gambling_slot_machines_desc_4":"A wide bonus program available to all adult visitors who register on the site and meet 1xBet\u0027s requirements. Tempting winnings are waiting for you!","gambling_slot_machines_info":"Slots are slot machines with spinning reels. These are fast and simple online casino games based on a random nu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):253
                                                                                                                                                                                                                                                                        Entropy (8bit):4.880011024676127
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:WuPxFyDZe6acPxFyDIEIRAlZjTJ+PxFyDCsj:W2eZe6TeIEP3JmeXj
                                                                                                                                                                                                                                                                        MD5:422FCE37B6FD3A3F92F01C3CD6820943
                                                                                                                                                                                                                                                                        SHA1:AFCAB972EF2A0D227064E19E81CE12528C8064E4
                                                                                                                                                                                                                                                                        SHA-256:B1F9AB1EEC50302970028A4523EF67A2A5250728DEECA81D9148EFF98DAE3C97
                                                                                                                                                                                                                                                                        SHA-512:B9357A5B084A93608ECFC81AC49FCB9842F0194C6322DCE469FB95A4784BE777208E54CE83CB4AE74BD0D5BD4D83879BBF1F246A713ED639DE871B13D71E3F8F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/CYHhd8Ro.css
                                                                                                                                                                                                                                                                        Preview:.banners-widget-loader[data-v-26148335]:before{content:"";display:block}[dir] .banners-widget-loader[data-v-26148335]:before{background-color:currentColor;border-radius:var(--border-radius)}.banners-widget-loader[data-v-26148335]:before{height:15.5rem}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3491)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3492
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76584128847863
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Pf1jPBLNBBr7RvEj7QEj/e+yXY0v7otvvsLNRN/ajJA6vTu+j0rwT6BcuO:lvRlEj/L+Mt8Nh6vTbjxt
                                                                                                                                                                                                                                                                        MD5:48F27294DA5B05AA046A27CE40E2B316
                                                                                                                                                                                                                                                                        SHA1:FB48057D5011822DCC5EB1C053E725C1262763CA
                                                                                                                                                                                                                                                                        SHA-256:476D0DF74AE77BDE7D5BC421DEAB7263AAFAA529EBB262903652E8B9539DD6E7
                                                                                                                                                                                                                                                                        SHA-512:E540B70CF8E77D318FE84869FE922D1824C92C0C8BF9647AE3791F6F8927D95C1201916122DE99FC8999B0F59C1E9F6525CC665714C45E90D2833D66FD664F7A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/DxjPPP-L.css
                                                                                                                                                                                                                                                                        Preview:.ui-event-slide-content[data-v-971b42ba]{align-items:flex-start;display:flex;flex-direction:column;justify-content:space-between;min-height:10.375rem}.ui-event-slide-content__bet[data-v-971b42ba]{min-width:10rem}.ui-event-slide-content-header[data-v-971b42ba]{align-items:center;display:flex;gap:.3125rem}.ui-event-slide-content-header__sport[data-v-971b42ba]{font-size:.9375rem}.ui-event-slide-content-header__title[data-v-971b42ba]{font-size:.875rem;line-height:1rem}.ui-event-slide-content-header__label[data-v-971b42ba]{--bg:hsla(var(--accent-0-bg),1);--hsl-bg:var(--accent-0-bg);--clr:hsl(var(--accent-0-clr));--hsl-clr:var(--accent-0-clr);--clr-accent:hsl(var(--accent-0-clr-accent));--hsl-clr-accent:var(--accent-0-clr-accent);--clr-decent:hsl(var(--accent-0-clr-decent));--hsl-clr-decent:var(--accent-0-clr-decent);--clr-strong:hsl(var(--accent-0-clr-strong));--hsl-clr-strong:var(--accent-0-clr-strong);--clr-strong-alt:hsl(var(--accent-0-clr-strong-alt));--hsl-clr-strong-alt:var(--accent-0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15142
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9680406616213295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7cvZqcP/OiWPDIaJ6IIZ1+5JI9RgXBBmesFTlo:7wXaDLsIIjUJI9REmhY
                                                                                                                                                                                                                                                                        MD5:C00BB624D054978A3AAAFCD646DA8C7D
                                                                                                                                                                                                                                                                        SHA1:DFF1558903C8D2348713DFC913549FB38CF16DA2
                                                                                                                                                                                                                                                                        SHA-256:61973F50742AF3EF02A1BDB40816B1A95BD6AF15217962CDEBBA31A85BA39651
                                                                                                                                                                                                                                                                        SHA-512:198A9EAB3F6C3D7EA51E6B0AC2CD32D6D0CF8318D8FE89B2BAADC169AC81BB5621C087CF5D43585C851347315CB7BD445DF59CDDDF77A8CCB54975D66E3382D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5.........................................................................Ek..<@.l..%Gn...g..ZO.J[NlO..y.C5A,B../.F.........=.M.F~..:.J.9.Q.JZ9`..^.....9..R.yY].d.m...,.).=4.LR.rM...C.dl.^...-U..|...^3.%....IM....2.......;.W[.J...c....Jh.W`u...P............r.z.....:.|.%s....~wB.a..0.M..o...X.[..j.nz-W.E..9....7VNRE..[.iM.9.l...X&d..............q......I.%.K..v..}c...(...k...fwF!W*.Ih..v))g.).lKE...$F".h...A.......a........C.QR...,"q.hOl0:.>..+s...5.-5).._.a.m...<..D.hI.0.).(.k[F|...Y.hy-..G<.[.g.>..o.5.......Zw2.Q...&..-%..A.k..l.).9..._.R^..oJ..d..\./....6......_....*.b.....4..&.-fue....fd...3>.#4....g..cJ..............|..(....b|]...F..&.K\.c._=.0k5.sW......4..k.O.ow=..3K.ig!^....9....Ay.HT+...........O#Z.d..V.t5..\.....E..v%.......t..eAY..9.w...^9qQ.....y).T.4U..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25150
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9706620220401945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:3yHeZhmw+mmTpwqFKtKkCu9svTLstQIqd:3y+ZhOpwqF9ktivTLsyIqd
                                                                                                                                                                                                                                                                        MD5:662BAB78C055D4C611BB96C5698780A3
                                                                                                                                                                                                                                                                        SHA1:334B29D765FB66CE9658BC7DAFF934D4C022EE97
                                                                                                                                                                                                                                                                        SHA-256:448F5C301E836274332781827D54A8BC37E198E94A13A6C6CA89FB765381C224
                                                                                                                                                                                                                                                                        SHA-512:39B09FBA46BAF388957A06BB1902C39747EADE1E3FC9FF327722EE58D4A6EB3B28081BE3D08244DD845B302E7DB65D18AAD79B4F11AFBCF591CC66F83D1FF826
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//vVxRLATTEgrLbVcuDki4VohFrzj.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V..".............................................................................:D....:..............x.J..@..s .rg6Z..d..H.J...:VN.N...dHdH.H.l.%B.........Fi.)..@a..Vk..V0...'......4hH....wC'C'T...H.H.i"..tcd.G(B..........5...k.`.@.......d.:.t2w..#'pS....(P.$P .).t1.!.,'.Mb!..R...D..t...).3..:.:.t.;..+"dl..8.\#....O....-y.$.........Oj...9.^L..(.:.N.N.t.:q'q.$.B.x~.....d...F.H'.$..Xz.K$.....,1.......M...H.3.QN...N.N....@....J3&..eD$......2.O...CaZ.Y..5....'?s.L......t2t38..\.f>n..$.%;..".y..\...."L!.eH.`.+#.X&.vn....Oa.)(..t.w.K.K.I$/....5-.......r.X...h..Qx.@...d&IQ.%..f.#rK4B]I1.wV...Z.g[p...9[..bP.^.(.Fz.K..=Y..vN.l.|v ..RH.@gI.......nu]].=+...%"..k;........ .Ve...{Y..7Q.s_..{.).j..#..+F.Fd9.g.*:.St.;.U...H\..sZgE.k.gv..>...;.....o*.zj.....^K0.a.*...4..[..,....cB...2-R..2.`..Fn.m......0..5..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                                                        Entropy (8bit):4.413320189106001
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:5ETeLE/XJArY:STeEAM
                                                                                                                                                                                                                                                                        MD5:9BCF7B64426831FDDABC8A9D9D6EE890
                                                                                                                                                                                                                                                                        SHA1:837BB8FDB532B2D16B9DAD11B26C734714C54329
                                                                                                                                                                                                                                                                        SHA-256:30426C6DD6817E150BC30DC44F2AA7D2C5683E4F70FE2C61A59E97870F1EF24E
                                                                                                                                                                                                                                                                        SHA-512:8C710115F3E795CBC9543FE16A20D45BBA25C1C21EBDF2B6F19BAB01F9650DFA92C4216F1E2E683E78A41F54E9BA96CB4DD9A7A11E4F86FD4A63B5EAA2C8FDD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnd7G_MqJx8wxIFDc5BTHo=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CiAKHg3OQUx6GgQISxgCKhEICigOUgsKAS4QARj/////Dw==
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1265032
                                                                                                                                                                                                                                                                        Entropy (8bit):4.973664786424356
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24576:VUU5U8uOHmqNphK2nXB/Sff3C0A6ximNou7PkUj8GE0GxR948a6OtrKt:N
                                                                                                                                                                                                                                                                        MD5:D4270A5DB71614AE275D5CB17EF24582
                                                                                                                                                                                                                                                                        SHA1:0FF931F82A5C37E6C2644C54D81DA246AF2ED9A2
                                                                                                                                                                                                                                                                        SHA-256:B9B0D3A7A7000D79737437F01CA982A7D38BD11F518F8AA4D8E01DF6583BA07A
                                                                                                                                                                                                                                                                        SHA-512:778EE88DFF942392DE24AF0B722E62B28554677DB2CF6EDADF2B96E939026CB54E0AF8544536BD3D8B57ED81F28539276C6ADB004CED7CB5D88C2AD61EFF771C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-ui/3.3.41/Desktop/Default/merged.css
                                                                                                                                                                                                                                                                        Preview:.vue-recycle-scroller{position:relative}.vue-recycle-scroller.direction-vertical:not(.page-mode){overflow-y:auto}.vue-recycle-scroller.direction-horizontal:not(.page-mode){overflow-x:auto}.vue-recycle-scroller.direction-horizontal{display:flex}.vue-recycle-scroller__slot{flex:auto 0 0}.vue-recycle-scroller__item-wrapper{box-sizing:border-box;flex:1;overflow:hidden;position:relative}.vue-recycle-scroller.ready .vue-recycle-scroller__item-view{left:0;position:absolute;top:0;will-change:transform}.vue-recycle-scroller.direction-vertical .vue-recycle-scroller__item-wrapper{width:100%}.vue-recycle-scroller.direction-horizontal .vue-recycle-scroller__item-wrapper{height:100%}.vue-recycle-scroller.ready.direction-vertical .vue-recycle-scroller__item-view{width:100%}.vue-recycle-scroller.ready.direction-horizontal .vue-recycle-scroller__item-view{height:100%}.resize-observer[data-v-b329ee4c]{background-color:transparent;border:none;opacity:0}.resize-observer[data-v-b329ee4c],.resize-observer[d
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1742
                                                                                                                                                                                                                                                                        Entropy (8bit):7.867590677596445
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:CSRFqZugcTeETWyxFJH38rl1nLmzTiotn9Tzlv:hiKTef8JX8D6viotn9TBv
                                                                                                                                                                                                                                                                        MD5:07F85071DEC8DA39AA5CCD9157D8F79D
                                                                                                                                                                                                                                                                        SHA1:2DCC481C6DA8A208CB7814732C60BCACAAD16338
                                                                                                                                                                                                                                                                        SHA-256:5C85130CE1221FB01EC396CF79949C58AB84027C7120AFEC61F5CDADB74A94A2
                                                                                                                                                                                                                                                                        SHA-512:E63A7D11ED67DF96B54A83DBA4E85CB911BAD97BFE069DA0574471C691E307B7F9E1BA90D022283B1EFF316A19ED7C608CB3CC84BAE97B7686C10BB5EB56E4E5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......pHYs..........+......IDATh..XYlTe...l......U*.6.E* ...........O.....61......H|..cx0.B.H..@IA.`A.Q.S,t.mg.l..;w...2SS.3.'9......?......a..........xP......{....d..... ...>...y=y#..y...Y%.V.{..<9....S.....i...elh%...N..<I.$@)@...Wdv.e..;..._.N..l.Jr......^/4.ix7..rT.*..K..BEO..M.....J...+T.]........@a.P...j.........0P..@.<|..*dC..!.~.WZ.d.=...Co Q.....B..-..0...E..p....NJ=$..j#.......f.... .....2;.;T..=....OUT.U.R...y..w4..pV .....vr,.'...?.Yb:....>..3.r.........-!........g'vc...u.*...!.FE.R......n...Z...-A.#...y.......;.6h].{.|..i.....<.......|...%.........kl.>........Pr.I.4.b.d{......9...n.'..ba|.pEF.T.l8...........~........Q.Bt.%..N...m.'8..O....2.8...".h.)v?..Go0..l..(e...L...s..%..6Q@...k...........?.z_z!..1.6GQ..y.a....8..F...A,....=u@ ..o..OY1..A....z[z..}.e.X:.a....o.Z....3..ep.L.5b...b.!l.l......_f]...@......|.^n.Eg..S..'.....{.`e.|.>.Qo....Yzs(..km..Zt....eB.......t!.\.: ..E.e.P...........y{YNPMy.>Y...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):213437
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5387015424112
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:GF3a4IwyIJ/rsagI04XGAlwvOfyk3pBTO96xc+E3OPoKgCh2i:i9yIJDsavGaUsTNxc+E3OPoKX
                                                                                                                                                                                                                                                                        MD5:C6CFAE1DA343EF9F9896AC4D48FE3A81
                                                                                                                                                                                                                                                                        SHA1:7D9C75BF0E5F4023320DD2134EE2624BA2D91744
                                                                                                                                                                                                                                                                        SHA-256:9B45F8A4EB2B41D2D7D1D3FC2463967907D1ECFF7F805F99E51CB8E64DCDA0AB
                                                                                                                                                                                                                                                                        SHA-512:3D83DC8AD7ACA069523D2FFEDA42CCDF47C8241FB02828858EFC2284FBDE7983674ED15EDA821662F3D99C5E28196579AC802DF8357A6DE0132CE2B0580FC3B1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-5D2BT87W
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__cvt_192124984_4","metadata":["map"],"once_per_event":true,"vtp_disablePushState":false,"vtp_pixelId":"499076179354112","vtp_standardEventName":"CompleteRegistration","vtp_disableAutoConfig":false,"vtp_enhancedEcommerce":false,"vtp_dpoLDU":false,"vtp_eventName":"standard","vtp_objectPropertiesFromVariable":false,"vtp_consent":true,"vtp_advancedMatching":false,"tag_id":5},{"function":"__cvt_192124984_4","metadata":["map"]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19687)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19688
                                                                                                                                                                                                                                                                        Entropy (8bit):5.040980012856976
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:/rAhr/rHcErmrYJErjcqqpc8O14jZixoTzy1KZeBEOjkK04jvx8ifDuckTzKV5hA:/Uhb1Srbqp7ixoTz2Ye3jxxFfDuckTm+
                                                                                                                                                                                                                                                                        MD5:014F1EA3AC0CD083FBC9887679331A39
                                                                                                                                                                                                                                                                        SHA1:34DF8F2675AE7A669B27ADE234C0C5F545D92943
                                                                                                                                                                                                                                                                        SHA-256:67C6859AFB8AFD130089D768A24225B034947A62763EAF62664235789DDA0E9C
                                                                                                                                                                                                                                                                        SHA-512:30CDAA12556A23C08053D0B97804B7EE46148A752C11419EE2F93C47383663DEB1A05C8BE3BFB4C7CB8CBAD45507AB0BF05212D3667901C569C29F8792882453
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/B_qKfQej.css
                                                                                                                                                                                                                                                                        Preview:.account-select-dropdown__trigger[data-v-83d9e506]{display:flex;flex:auto}[dir] .account-select-dropdown__trigger[data-v-83d9e506]{border-radius:var(--border-radius)}[dir=ltr] .account-select-dropdown__trigger[data-v-83d9e506]>:first-child{border-bottom-left-radius:inherit;border-top-left-radius:inherit}[dir=ltr] .account-select-dropdown__trigger[data-v-83d9e506]>:last-child,[dir=rtl] .account-select-dropdown__trigger[data-v-83d9e506]>:first-child{border-bottom-right-radius:inherit;border-top-right-radius:inherit}[dir=rtl] .account-select-dropdown__trigger[data-v-83d9e506]>:last-child{border-bottom-left-radius:inherit;border-top-left-radius:inherit}.account-select-dropdown__content[data-v-83d9e506]{max-width:25.125em}.balance-dropdown__options[data-v-27ee4efa]{max-width:100%;width:25.125rem}.balance-dropdown__option[data-v-27ee4efa]{min-height:2rem}.account-select-toggle__content[data-v-2747ed79]{flex:auto;justify-content:center}[dir=ltr] .account-select-toggle__content[data-v-2747ed79
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9558)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9559
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9576177704133455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:lmJb/zoe+oJf/NgT0yplx/jCJ7F0q/AINJWSI/MZ793+g+raGbKaVaGambO:lmJb/Ee+oJf/NgT0yplx/jSF0q/AINJz
                                                                                                                                                                                                                                                                        MD5:34F01CFA5B94F6657FA1514C7BA7F847
                                                                                                                                                                                                                                                                        SHA1:4D649B0239644B5C1CE25C674CDF01D1221AF0FF
                                                                                                                                                                                                                                                                        SHA-256:88D11D92CE4C983655CE5F0AEC1CC6C1E16074E5E7612AA11AA3FC988B931ABF
                                                                                                                                                                                                                                                                        SHA-512:4E14B830110C631B87305792467F6E2425730F5E0B21A3B2530B159A846CA85C1D7694E9819E9856042DD5D94895FC58DE5308EA8560B9D769413D92D7C16B74
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/DkV03BXd.css
                                                                                                                                                                                                                                                                        Preview:.left-side-template-button[data-v-5bbf0efd]{color:Hsla(var(--hsl-clr),.6)}.left-side-template-button[data-v-5bbf0efd]:hover{color:Hsl(var(--hsl-clr))}[dir] .left-side-bottom-buttons[data-v-c0959e80]{padding-bottom:.625rem;padding-top:.625rem}.left-side-bottom-buttons__item[data-v-c0959e80]{width:100%}[dir] .left-side-bottom-buttons__item[data-v-c0959e80]:nth-child(n+2){margin-top:.3125rem}.top-champ-item[data-v-8c1b31af]{min-width:0}[dir] .top-champs-app__expanded[data-v-f6c3b0ad]{border-radius:var(--border-radius)}[dir] .top-champs-app__expanded[data-v-f6c3b0ad]>:first-child{border-top-left-radius:inherit;border-top-right-radius:inherit}[dir] .top-champs-app__expanded[data-v-f6c3b0ad]>:last-child{border-bottom-left-radius:inherit;border-bottom-right-radius:inherit}.top-champs-app__item[data-v-f6c3b0ad]{min-width:0}.top-champs-app__text[data-v-f6c3b0ad]:first-child{text-transform:uppercase}.top-champs-app__text[data-v-f6c3b0ad]:last-child{text-transform:capitalize}.betting-stepper[data
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):733887
                                                                                                                                                                                                                                                                        Entropy (8bit):5.008869001669736
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:6eWWRdSBrs58B/wDF+7mXPpVuiqUH/IKCLbyN91R6:fTI
                                                                                                                                                                                                                                                                        MD5:29230ACF4E6DEB8E4358BB1558D0F65B
                                                                                                                                                                                                                                                                        SHA1:65C66B7C0663770556B1349E3B161467A35A40DD
                                                                                                                                                                                                                                                                        SHA-256:79EB3A4FBA7AC946D5E976096036EB009F5B8970978ACBAE82065ED08C066A81
                                                                                                                                                                                                                                                                        SHA-512:5F391D4F1BA472AC424C25254CDF16833A93D0B92F88362FF78D82D3977999CF99875914909108BCEAE3D8FEB1682F109BA287425049A93D232EFDFA31B763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-ui/2.3.7/Desktop/Default/client.css
                                                                                                                                                                                                                                                                        Preview:.vue-recycle-scroller{position:relative}.vue-recycle-scroller.direction-vertical:not(.page-mode){overflow-y:auto}.vue-recycle-scroller.direction-horizontal:not(.page-mode){overflow-x:auto}.vue-recycle-scroller.direction-horizontal{display:-webkit-box;display:-ms-flexbox;display:flex}.vue-recycle-scroller__slot{-webkit-box-flex:1;-ms-flex:auto 0 0px;flex:auto 0 0}.vue-recycle-scroller__item-wrapper{-webkit-box-flex:1;-webkit-box-sizing:border-box;box-sizing:border-box;-ms-flex:1;flex:1;overflow:hidden;position:relative}.vue-recycle-scroller.ready .vue-recycle-scroller__item-view{left:0;position:absolute;top:0;will-change:transform}.vue-recycle-scroller.direction-vertical .vue-recycle-scroller__item-wrapper{width:100%}.vue-recycle-scroller.direction-horizontal .vue-recycle-scroller__item-wrapper{height:100%}.vue-recycle-scroller.ready.direction-vertical .vue-recycle-scroller__item-view{width:100%}.vue-recycle-scroller.ready.direction-horizontal .vue-recycle-scroller__item-view{height:100
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1543
                                                                                                                                                                                                                                                                        Entropy (8bit):4.939480749877943
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:6AJFABK9SABRABSmwlAB1AHlABSFLkJFAB81sFLkBRAB53J+MTABYbABuQABgKA:pABURABGABIAB0IABFyRAB1ABYABlABU
                                                                                                                                                                                                                                                                        MD5:FB4EC305F2DCA822F3888243691D0A8D
                                                                                                                                                                                                                                                                        SHA1:D427BA6DCDC7BE22A4CA6F3D93C4DB307988F6E0
                                                                                                                                                                                                                                                                        SHA-256:0ADC720A10F66CFB69E6786638963B519C2F6DDB32E1A93AE64F06DA5B6E68C5
                                                                                                                                                                                                                                                                        SHA-512:5166D9B183408C3147CA1F610777935DBABEBDC782A55B2A2ED076D509F6B56D9AC2294474839DD9049143F8B30380258A880B7C88607AE0C5A475D0EF882EC4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/0781dd1d85cae7d38198b7fe0ba66ae7.json
                                                                                                                                                                                                                                                                        Preview:{. "partners_event_holiday_banner_garland_turned_on": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/ae958ad92462aa3f23a3a1e90d65375c.svg",. "secondary": null. },. "partners_event_holiday_banner_garland_turned_off": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/475594d1269f6898b0650b41bb36c3b1.svg",. "secondary": null. },. "partners_event_holiday_settings_decor": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/b1f167ce86033e585765fd55287645e0.svg",. "secondary": null. },. "partners_event_holiday_thumbler_decor": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/559e41674421db3bfccf001b964cebcc.svg",. "secondary": null. },. "partners_event_holiday_personal_garland_turned_on": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/272101f889c839bad9c775dcafc99b10.svg",. "secondary": null. },. "partners_event_holiday_personal_garland_turned_off": {. "main": "\/genfiles\/c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5157)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5158
                                                                                                                                                                                                                                                                        Entropy (8bit):4.645347021723591
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Lbs3mYGSurPNh6vTbjBacHppbDZcB3Z3BaTtTDBmNh6vTbjL:LbPSCrSbBJRZYR4TkrSbn
                                                                                                                                                                                                                                                                        MD5:944CA0682164E3EDD25DD9860B4B2FC3
                                                                                                                                                                                                                                                                        SHA1:33C6D05C33D18626C1A2D3AA6CD75924239B0FDE
                                                                                                                                                                                                                                                                        SHA-256:199DF8E66EF380C9663B09DE2AD4F1F4A72E39EAA0A77EE41DCA5FCE4B4012F8
                                                                                                                                                                                                                                                                        SHA-512:9236B89241DB7F1AABB21F07A1AB77BA4015ACE87535A21391945C3D709CC481D3BF95D13AD96B3E9D981426887FC4D894B84E805B0DE36C9ED48893B6CB9F45
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/CcxpxXm_.css
                                                                                                                                                                                                                                                                        Preview:.ui-team-icons[data-v-5b4480a2]{display:flex}.ui-team-icons__item[data-v-5b4480a2]{position:relative}[dir=ltr] .ui-team-icons__item[data-v-5b4480a2]:nth-child(n+2){margin-left:-.25rem}[dir=rtl] .ui-team-icons__item[data-v-5b4480a2]:nth-child(n+2){margin-right:-.25rem}.ui-team-icons__item[data-v-5b4480a2]:before{bottom:-1px;content:"";position:absolute;top:-1px}[dir] .ui-team-icons__item[data-v-5b4480a2]:before{background-color:Hsl(var(--hsl-bg));border-radius:50%;left:-1px;right:-1px}.ui-team-icons__ico[data-v-5b4480a2]{position:relative}[dir] .ui-team-icons__ico[data-v-5b4480a2]{border-radius:50%}.ui-team-icons-plus[data-v-5b4480a2]{line-height:0}.ui-team-icons-plus__content[data-v-5b4480a2]{display:inline-block;font-size:.625rem;line-height:.6875rem;min-height:1rem;min-width:1rem;position:relative;text-decoration:none}[dir] .ui-team-icons-plus__content[data-v-5b4480a2]{border-radius:50%;padding:2px}.ui-team-icons-plus__content--theme-gray-100[data-v-5b4480a2]{--bg:hsla(var(--gray-100
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9845)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):254623
                                                                                                                                                                                                                                                                        Entropy (8bit):5.462224683071424
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:OoCVPCQkGPQbolpc0GMp8r/yBNtaOR4JXcgAgg:oVPCQkGPhpcUk/yBNtFR4JXcgAgg
                                                                                                                                                                                                                                                                        MD5:F093B0E7FADAAFBEB56B6F08C4104A5A
                                                                                                                                                                                                                                                                        SHA1:D07ED18B0AAFBEF09FE72698ECA9429BCC13605B
                                                                                                                                                                                                                                                                        SHA-256:32C8D1657109DBFA69DEC9E4B1128954014875348C8243599E2FFC6F298C94E2
                                                                                                                                                                                                                                                                        SHA-512:7637CC343590732E302E1883201B88908C2E6ED3F10D6EECE3E3619A940A9061324D7E5C6C2186FBCE6037B57E67B8915242988F39A469FFEE9F8ECB770A070F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/es_LA/sdk.js?hash=7b9eb005745b9f4b8c39ef1608f7ce3e
                                                                                                                                                                                                                                                                        Preview:/*1736482927,,JIT Construction: v1019249042,es_LA*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9948
                                                                                                                                                                                                                                                                        Entropy (8bit):7.948906441410622
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:dlxPRYi/yOdGG6acs5LcXK4R8yyuYqB/W7wlFShznN83ADnGo6LK:7NRYYdeI3eJ/xlgz9GjK
                                                                                                                                                                                                                                                                        MD5:C0F4868D9A50EFB24740FFE1BDBCF0EA
                                                                                                                                                                                                                                                                        SHA1:E8E31F41B42ACBB2EDB1E964F6E5D7434FACFCCF
                                                                                                                                                                                                                                                                        SHA-256:480A49D638EEA2148B7BEAFA5AA5B1F532D518D83D6C331B6CE6EA305947FB5E
                                                                                                                                                                                                                                                                        SHA-512:79C6CB9E6A59B6BB4518B80A3D9080D90217FFBE0B424F9BC3D1046298D1AD77E3DBA91703B3C5BDA9C3E5398F6E5203B4232FBE28C8C7483816BAFEFEB53EB7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm.............."..........4..................................................................w=....xY..:|.X.......d.x.q..BX(.H..1........RCEG..8..=v...{9._..c.\.....^........'..$.p.1..\.Q..$...L..DK"..2...-..._...t.W.........!..b.(.Pc0jZ..%..6*..(%.4 ..A.5..2va.BS.~.[.-z.-...&......4p..z...6.t...K.+...l...Hk...M..E..E.w........5.R.!.|.Bu.......7_..l.v......D4.C....F....z,/.Q..t..e...I.x}.:....H.....'D.5'...Tp8.....v.Fd?v.&$Y.d.m.......H.uu.n.H.*.....qYk^.v..X.uF..M.Q.9.N...Zs..E.F...$.s[3.mVL.Z.......=M-:V....iH....&@[......d. t..1..W.f.I...+N..Z.*dwZ.\M..x.............%g...V.0.7i..N...u..'.....~/....z.t...X..+.V.I.t|....dhE...n..6.n.Y.G.n.6.C......nMl.JCoVo.^..z.+v8zT...".6:..'Oc.M...y....)..=.gv...Z.X......D.?A..D......:.Z@..b.J.g.yz...lf..w...%{.+...o.x....:I".)..h...d.....t2..5.N.k...Y..E..I)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                                                                                        Entropy (8bit):4.258878955939922
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:Ygrz/jUVcjU+Bn+fI/YHsZvCYKyJHrKUjxH6kPtHn:Ygrz/jDjthL/Y0CYhH/lH6kPp
                                                                                                                                                                                                                                                                        MD5:FF2F0C3A642BB6D77D0753CF55F2DFB3
                                                                                                                                                                                                                                                                        SHA1:555D45FF4CE659C0566506684960E875B8B68F38
                                                                                                                                                                                                                                                                        SHA-256:9B7683BBD33E857B6B76708537511894AB652B82EC05031CA290090E05A87D39
                                                                                                                                                                                                                                                                        SHA-512:7FC692B3D988F14629F167C701FD1A427ABCF853F94E95FD50404BF6BE39A98992EEB6B45D0F6CC8A9C6FCE15093F93ED153DE7A6B5348FE43D564BE6C0C4FBA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"data":{"id":22,"displayTypeId":1,"templateTypeId":1,"templateId":1},"breadcrumbs":[1,12,14,15,885,2322,16,495,812,985,813,17,18,2186,2300,846,2267,2291,2303,810,944,2211,1090,1093,2191,1002,2242,2301,2256,2251,2287,484,395,2328,2331,2332,2333,474,37,457,459,2213,556,2309,22]}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):78076
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3427691592076725
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:41RapPgilKa7OxZPBi0WPXX7biSOCxVUYoeQOjCz:J2iY4ToeNjCz
                                                                                                                                                                                                                                                                        MD5:7F38767DE919B1FD09B10D62F8DB0869
                                                                                                                                                                                                                                                                        SHA1:50879E8C76CA1181F5E56EDD67C915451C47C202
                                                                                                                                                                                                                                                                        SHA-256:D30F836DDB04C9ADD4BB2A5EE56BA2BFDD49699B38B646D30C1316D035EF4E3A
                                                                                                                                                                                                                                                                        SHA-512:757D44DA67912BB48DD5BF2935FDC7C369577EB8C478DB362ACD20C5B60684D11A242DB25019BB4D6BCF7B6851C53A0F9AEB9510D8D45C9D3F12C9395440C5B5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/genero-de-la-pelicula/animacion/
                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta charset="UTF-8" /><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="black"><meta name="mobile-web-app-capable" content="yes"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="theme-color" content="#ffffff"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" /><link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' /><link data-optimized="1" rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=838c6" type='text/css' media='all' /><link data-optimized="1" id='fontawesome-pro-css' rel="stylesheet" href=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):563
                                                                                                                                                                                                                                                                        Entropy (8bit):5.536096548760347
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:YWcxdus9v7VRwRbar29rKXr2UIJr2UIo9IJaxVJpfVM:YB6WvhRwRc2pu2UIF2UIo4ax7l6
                                                                                                                                                                                                                                                                        MD5:A391CD99FE6B07D4D84923789D68E4D9
                                                                                                                                                                                                                                                                        SHA1:46D3F0833D7BC977AC3C51B612A88D1C8BBCFD85
                                                                                                                                                                                                                                                                        SHA-256:6B0651787D90D59566F619FE4BF8925CC8348882DF8DAD20A8B3A472368B1CA1
                                                                                                                                                                                                                                                                        SHA-512:A577F7D63AD98CBD7E11E557B2275738C70B56745B9F008F5CDA1F01B35FD3960C389143F53303DF10824352A912D6EC09C0AACB1243665B545285480E35524F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"sig":"_CgJqMRAUGHwiBggBEPq5ASjp0Pi_BjCfwYK8BjihwYK8BkCsj9XPAkoPCAMQNRiXaCAAKPODgKAEUABaCggAEAAYACAAKABgAWoTYnV0dG9uMS5hbXMuaHYucHJvZIIBFAgBEN8BGJwaIIWAgMAEKKCAgKAEiAGI3OzrC5ABAJgBAA","txnId":1744709737,"providers":[{"p":{"p":{"b":{"c":{"u":"https://servers-dewfra.cdnsfree.com/cedexis/r20-100KB.png","t":2},"b":{"u":"https://servers-dewfra.cdnsfree.com/cedexis/r20.gif","t":2},"a":{"u":"https://servers-dewfra.cdnsfree.com/cedexis/r20.gif","t":2}}},"i":45402,"c":23802,"z":1},"a":true}],"radar":{"master_sample_rate":50,"repeat_delay":0,"startup_delay":10000}}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x489, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):28570
                                                                                                                                                                                                                                                                        Entropy (8bit):7.978154129116093
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:TWG/15B8jmTwPm0L4gdHKOI5MeUp+80glh0:yGvBhTwPm05U5MdWEh0
                                                                                                                                                                                                                                                                        MD5:C010B33FD66A248CF7B8D3ED17F4A5D2
                                                                                                                                                                                                                                                                        SHA1:EA9190057213A9865634EA2F6F9ABD6FEABDCFDA
                                                                                                                                                                                                                                                                        SHA-256:CAD102E604225189B9AFB4A2EA3F395C725CD7DD43B02419E7654C8ACA3F6662
                                                                                                                                                                                                                                                                        SHA-512:55606D370EBD4A716069590286B3DD1B542D27A7AF7DF442E9C4D568F12785243B49A61A72AEDA472E689860642AE21FDDC7463C6A48E2B1C4C2575D461F5167
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv.........V.."..........5........................................................................ .q ...........$ b.....@......P.9......Q.Q.9D..%i2.r...\0w..@..2.]%/.&Ie. .....1!...1!..M.VX:...E..I.%....K. e...)Z...j.>.W..s..n...p..@c......T.^..Pr.kc..X....Y.[W5..k6.9M3$..K.~0z..+Vk..Y."j....g.`..../OS++g..w....H.pP.b...E..`J.bB.$ ..>....;J.\....$.%j..6.......Ue..@....D.L...,}k..9..1@..i.J.3.h....|F.8..#Y...1p..Z...7|.g..|o\.......-....3.....r.|.8..)...+..TT....I!.y-..! .].b@...X..X*@P.$.) ......3.~...W.Bu..S..Y.....~s.r...2l.% ,H.."...j.kJ.....`IF.C!..l,.......%..R$(JI,\G].~ws..T.=.9uOg./?.Gl.....C....c.....=o/...6<.MO...G..Pt.......p...k.b.d...V#..!.vi0k.BZA.D.*.Y.RK+....%....lw<..y.w......\.......P..o[..n..y..hu..Z\..w...KW..9``...z.....k........D.WD..@.B..C.-.....t.X...]1......U...Ptx...9...4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25893
                                                                                                                                                                                                                                                                        Entropy (8bit):7.968626147658344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:R2m3D719bX/7CxeRvKdQg81f2gxo+Q/Kl:R2m9Z7EeRy581+gxo+UKl
                                                                                                                                                                                                                                                                        MD5:76871C4498FC5FA3C18D0EEC91792510
                                                                                                                                                                                                                                                                        SHA1:562626A2E48DB1FC7796C325599BC096200E29B7
                                                                                                                                                                                                                                                                        SHA-256:63488B180F53AD883522D948033197B08E425D191BFE2CD7F9833EE3AE9BBFAA
                                                                                                                                                                                                                                                                        SHA-512:6971EC003AC848ACF7779D1BF47D4016FFD71870328B77E9BEB42E329CD7B74520D43E0D98392FB1842106EFD59E4EBA712E8A9C275CD7EE1AEC84444D5F3914
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//aZZKkmhgkN6AfmK7m7KrJRI1Uc5.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V.."..............................................................................HS(.wiD.L)b.M'T..t.<$.2u+;.f....vut.R...U....+.!..:.2._.0..'..%.8..R .D..q:yS..S..w".DT..H.M.wR..v.g...d.ftI#6Q~.R....W15...b.ji.e.....e..@.W..5......t.h.zue-.J.$"...1O.7E....eb..lzX...n8...\..K...r-.....A.s..HZ..N.b..q..^q6g...rF"..9..a.#.r......s.g..%.t3.e...c...0.b._..)D..Fu.........6.s....U..,1h...<.Bc4..2.ZY.......9k....*..u4*..z..k.7....1Q...%r<.V:1.67@V.jz.B..l..1..0+..q.r..;K..v)W.M"H.g9.&......."..s.rl.|.~}..|.A...?.....N...W{..;....a.,..FQ.X,...hG.<.J3..#.g..r...NP4%:Y....Wr..J..+...y.....,M.......-.W.w.....?..o..<=..!#.Di.7."%....).......IF...,.U..V...y..9.t...]M|o?.=g[4lb.n...Q...Tv.....M.dHP$B J&Z.- .q..2.V5H0...DS..K..oX.....[R.G..r.........).>.x..m.(...N..^....P...V....QE.UDx.[.J....bI5W
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11089
                                                                                                                                                                                                                                                                        Entropy (8bit):4.847549021686956
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:WCNUNAj7qNAu5qfMO/kSFvoJA44gffXTW:z6AjKAu5qfdBuDW
                                                                                                                                                                                                                                                                        MD5:B2C3A898F2F06B555C8136623ED1A990
                                                                                                                                                                                                                                                                        SHA1:AC28DDDE94206A2402E8F39B8349A34C838E261F
                                                                                                                                                                                                                                                                        SHA-256:A5B34D637BCAE36282356DA882E919D17BAD031B9F97842AF56633F1DEB39E66
                                                                                                                                                                                                                                                                        SHA-512:D65DFD2B88E300BEE2920BBC9666033435D2FA01F55177D3B0C7E6CA0E555E06017FDE9D1267F4C6B9B345B450DC6C27B91474392196EB4BA6C20097C55DA692
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_cyber/en/dictionary_d5abd7fcd456e1fa42a321f2617af703.json
                                                                                                                                                                                                                                                                        Preview:{"cyber_actions":"Events","cyber_alerts":"Notifications","cyber_all":"All","cyber_all_champs":"All leagues","cyber_all_disciplines":"All disciplines","cyber_all_games":"All Games","cyber_all_markets":"All markets","cyber_badge_new":"new","cyber_best_of":"Best of {number}","cyber_bonuses":"Bonuses","cyber_breadcrumb_champ":"Championship","cyber_breadcrumb_discipline":"Disciplines","cyber_breadcrumb_event":"Event","cyber_breadcrumb_home":"Esports","cyber_broadcast_no_broadcast_for_event":"No stream is available for this event","cyber_broadcast_not_available":"You cannot watch this stream","cyber_broadcast_select":"Select stream","cyber_broadcast_temporary_not_available":"Stream temporarily unavailable","cyber_broadcast_temporary_not_available_for_champ":"Stream not available for this tournament","cyber_broadcast_temporary_not_available_for_sport":"Stream not available for this sport","cyber_broadcast_temporary_not_available_in_region":"Stream not available in your region","cyber_broadcas
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9845)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):254623
                                                                                                                                                                                                                                                                        Entropy (8bit):5.46222216534274
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:/oCVPCQkGPQbolpc0GMp8r/yBNtaOR4JXcgAgg:5VPCQkGPhpcUk/yBNtFR4JXcgAgg
                                                                                                                                                                                                                                                                        MD5:C2F0D4E463130F71A4F5D71D4C4D42D2
                                                                                                                                                                                                                                                                        SHA1:266E3B537439A93D52E94E34D7BEC94AA4F9E7A6
                                                                                                                                                                                                                                                                        SHA-256:70DA1B910496321ED2E514CFA6D443CED3F4582B3B4040C0CE88B526EB3BB3D5
                                                                                                                                                                                                                                                                        SHA-512:A9C055BE7DC241905B1222261E9846598D8E47E0EBF6EF04F755E5221CB1F52395003511EBF95619BAC874B8B8BB101D260429CAC0BD08B898EF7ADB7A2FCFC9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*1736482928,,JIT Construction: v1019249042,es_LA*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37528), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37528
                                                                                                                                                                                                                                                                        Entropy (8bit):5.640770110135053
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Bkm/d/fn1sdrc1q6Zi82lOA2Pu8L2UcJfxxDY1n:zn1sdrM5s82l4PiRYZ
                                                                                                                                                                                                                                                                        MD5:027037EF3EF78C7940701E2EACCC5030
                                                                                                                                                                                                                                                                        SHA1:045386054FE50EA11ABA89A20641F4470CF1DB1E
                                                                                                                                                                                                                                                                        SHA-256:4E7E7A933FF74C5B7DC0D6EE2DB46BA190B2B9C21B3A47E45ADE5C53AF1D9108
                                                                                                                                                                                                                                                                        SHA-512:1B3E8B9C488FAE7586A5D954E8F7D3AA832E598FCB7E2353632EAED442590F067BC367FD21AB65DAD6EF7E31ABE1231F8A2C23372D5B5146666CDFA7442A5A67
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(x,au,q){var ao="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_";var Y="=";function I(aL,aI,aJ){var aM="";var aK;for(aK=0;aK<=aI-3;aK+=3){aM+=aJ.charAt(aL.charCodeAt(aK)>>>2);aM+=aJ.charAt(((aL.charCodeAt(aK)&3)<<4)|(aL.charCodeAt(aK+1)>>>4));aM+=aJ.charAt(((aL.charCodeAt(aK+1)&15)<<2)|(aL.charCodeAt(aK+2)>>>6));aM+=aJ.charAt(aL.charCodeAt(aK+2)&63)}if(aI%3==2){aM+=aJ.charAt(aL.charCodeAt(aK)>>>2);aM+=aJ.charAt(((aL.charCodeAt(aK)&3)<<4)|(aL.charCodeAt(aK+1)>>>4));aM+=aJ.charAt(((aL.charCodeAt(aK+1)&15)<<2));aM+=Y}else{if(aI%3==1){aM+=aJ.charAt(aL.charCodeAt(aK)>>>2);aM+=aJ.charAt(((aL.charCodeAt(aK)&3)<<4));aM+=Y;aM+=Y}}return aM}function r(aI){return I(aI,aI.length,ao)}function aj(aI){if(aI=="+"){return 62}if(aI=="/"){return 63}return ao.indexOf(aI)}function e(aL){var aP="";var aK,aJ,aI,aO,aN,aM;for(aK=0;aK<aL.length-3;aK+=4){aJ=aj(aL.charAt(aK+0));aI=aj(aL.charAt(aK+1));aO=aj(aL.charAt(aK+2));aN=aj(aL.charAt(aK+3));aP+=String.fromCharCode((aJ<<2)|(aI>>>4))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):41697
                                                                                                                                                                                                                                                                        Entropy (8bit):7.984004664410696
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:C3izmLt9v4IbafPEiqNm/e9tmW6mqcwbUab5yEZb4eCmU5V3fliT6:CztV48tZIjJtQNsT6
                                                                                                                                                                                                                                                                        MD5:F0ECB3FFD5683C6403D1E1552EA4BF5F
                                                                                                                                                                                                                                                                        SHA1:2746357CB6601A36B811411A631B10C1297F42E4
                                                                                                                                                                                                                                                                        SHA-256:B3F1122B8E8B50C39F7D96A25366A2D368D56A16FEF2588094D95F90EE5F180C
                                                                                                                                                                                                                                                                        SHA-512:B72F0ACF7DAD71788B2544CF0AC45A8AAAB30EDCFFD3309E4D952D15C93E69F44CB54CA1F6262D43CF14338BAB3DC3EA74367DA889BE478313BBEF75B1289F19
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&........V...................................................................................a..8.. p`pp@.@...D.pBp@. . `........`...d3I6..A................................ 00 @... `pq.@.....C.. ..........h...!.0.........3I.6........@.t8 CBt:n6bB.i..4........i... L``@..... ...........4...:... `M a.0.,I,...i.X.. t....#.1D....hH. @.....C.1.........Wb....I...HA.H..1....../$..c...:.r............4.'...,..#b.Q.$I.y.l....l.x.Y ..O[.....buy......!.Bvt.w.4.z. ...z..u.....'.Ys..nY..HX..N4.AK`.Y.'V.L..0.H..G.~....4..j..h...+o.........r..i.G?.yy..z....&wo7<..t.&.i1.D..&.4.)..*........j5 f.\:f.......H5$j.2..nz{s!...I2..nT3P.4...c..4=.3.Iu."......*}.dw..ptM...ak.A....'..4W5..t.Ge.}J*;.._.............;.....56.Y9.(...{......w1................pi.r.t.........^..}>g...I..F.NPk...C.}.?..{.eb.w8....4...eE,.c.W|.._.:B...xg."$A.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):38185
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983523621782086
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:l3zXZMtdhqp34RaXuL/hI5PwD5CZCEu9Ea9yDGaAzXI1GWNcJKTC:lTZMtd0CM+LJcwD5CZC3EFCk1GJkTC
                                                                                                                                                                                                                                                                        MD5:5C2C94C1729200F698829248C5C1D488
                                                                                                                                                                                                                                                                        SHA1:40D0C309E373BFFDB8126C211114A1870FAE0F99
                                                                                                                                                                                                                                                                        SHA-256:8D8E46715843078CB0606E62B1B1971490880C8ED2287834BF962652E075B7F1
                                                                                                                                                                                                                                                                        SHA-512:B4F6C45EC4C4665578670118411FAE14DAEE50D1CF967D9604C5B7FA663693AA605A0515577BFD698FB8A949E12F254EE2F0AAF1DC84C092736708A31CE47766
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//q1czoLwMaiUO1bznWuETCP5ueZj.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv.........V.."..........6........................................................................uE.k,).N.2.am.>%.....u..J.XA2..Gb.E..~.w?L.u".........~/...e.V.*.7......1......dVY..Y0bC.....|..5...c..qt.<..@.."..ka.e.e..M.f..f...4,n.@h9.|Xg.4].RIx. .u`.....$..8..`.aB"..M.q(#..H.G#Z..[*l.v_.^,..w..O.g...#...gR...Z.e..@R..7/E.5<..v...-+#.....j.C.'p0}.3.X..*...`s.o...n....*8..@n..S..p......O,..e.....9....l.V..[.Q...8...9...6.s.s.H..,....}5?.7m.J.Z&c.!..+.,>.w*......j...~hs#!..0.....KUv."..9s....*..V..1k .s(95m.J.M..x....}.-.n.W.N...m..:.P..{..,..F..1r.q...)._....!..b.A>.........K8.,YI. .Z....8J.1.r....G....O....}C.1K.v......fX.../.0...LVMce..*m......T..#..z...E....[k....d2.n....-...Q.MZd.`.\.......!......b...mJY.4m.-.".;.2.M.bi.m{...X-j..MJ.U.}..}iM.....3..9SU.6....v.S..V...g..S?2..5..m.+..xim.5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25150
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9706620220401945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:3yHeZhmw+mmTpwqFKtKkCu9svTLstQIqd:3y+ZhOpwqF9ktivTLsyIqd
                                                                                                                                                                                                                                                                        MD5:662BAB78C055D4C611BB96C5698780A3
                                                                                                                                                                                                                                                                        SHA1:334B29D765FB66CE9658BC7DAFF934D4C022EE97
                                                                                                                                                                                                                                                                        SHA-256:448F5C301E836274332781827D54A8BC37E198E94A13A6C6CA89FB765381C224
                                                                                                                                                                                                                                                                        SHA-512:39B09FBA46BAF388957A06BB1902C39747EADE1E3FC9FF327722EE58D4A6EB3B28081BE3D08244DD845B302E7DB65D18AAD79B4F11AFBCF591CC66F83D1FF826
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V..".............................................................................:D....:..............x.J..@..s .rg6Z..d..H.J...:VN.N...dHdH.H.l.%B.........Fi.)..@a..Vk..V0...'......4hH....wC'C'T...H.H.i"..tcd.G(B..........5...k.`.@.......d.:.t2w..#'pS....(P.$P .).t1.!.,'.Mb!..R...D..t...).3..:.:.t.;..+"dl..8.\#....O....-y.$.........Oj...9.^L..(.:.N.N.t.:q'q.$.B.x~.....d...F.H'.$..Xz.K$.....,1.......M...H.3.QN...N.N....@....J3&..eD$......2.O...CaZ.Y..5....'?s.L......t2t38..\.f>n..$.%;..".y..\...."L!.eH.`.+#.X&.vn....Oa.)(..t.w.K.K.I$/....5-.......r.X...h..Qx.@...d&IQ.%..f.#rK4B]I1.wV...Z.g[p...9[..bP.^.(.Fz.K..=Y..vN.l.|v ..RH.@gI.......nu]].=+...%"..k;........ .Ve...{Y..7Q.s_..{.).j..#..+F.Fd9.g.*:.St.;.U...H\..sZgE.k.gv..>...;.....o*.zj.....^K0.a.*...4..[..,....cB...2-R..2.`..Fn.m......0..5..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):349
                                                                                                                                                                                                                                                                        Entropy (8bit):4.866481185432052
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:b76XH9H+gh15dI1Br5K8xUdsOX9qq76XHse+gh15dI1Br5K8xUbGT9zn:b+X9HV/g1BrnxU5tF+XH/g1BrnxUbqz
                                                                                                                                                                                                                                                                        MD5:946A6EC7822E4A0488B1B37257A08F44
                                                                                                                                                                                                                                                                        SHA1:64BFCD5D5B44C7F8B99CD9C749FFBDA903156860
                                                                                                                                                                                                                                                                        SHA-256:E25731577D1975202883680E65D61F5CCC3F74509BAA90F2B06086E01F04915D
                                                                                                                                                                                                                                                                        SHA-512:8AE703F93ADE99F8202FE90345605C6F850DE06CF5DD63E094FE3053B8C8857BF461D9299B5A8DCE91F1A33FF5EA330C0B5D76264F392A9E712B97F7F4FD07FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "marketing_email_subscription_desktop": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/b2b2817edec2c3f9788d64a2cc5ac525.svg",. "secondary": null. },. "marketing_email_subscription_mobile": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/fb0eba05508132d457f34c92b823bf0b.svg",. "secondary": null. }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20314
                                                                                                                                                                                                                                                                        Entropy (8bit):7.96389932631098
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:qEo2vGoTwWMgQHpfd4CnuLR5OpV5giUoy6XQzfVXaZd8jl03RlPQUdBP:qED5hrLLyVuiUL6XyVXaZd8B2RlPQUdl
                                                                                                                                                                                                                                                                        MD5:C76BA4CE2BB2C7C801C269C791510892
                                                                                                                                                                                                                                                                        SHA1:411E5D18DE56E4919D841E9A8B816A7E9B64EF27
                                                                                                                                                                                                                                                                        SHA-256:C7A258DFBB4D95CD1383AF427AC8759FDD33A94924B3455CF9A517F6C8EA1026
                                                                                                                                                                                                                                                                        SHA-512:32530C8A4F4FFA1FB5A512CCBB6900FBA8E6917F1C14D858C2D3A6D0BC9083756BE50DFB1A8CD0E65613F1AD0CEE570CB8B32DB9EA4CD85F88E573BDBCA03F79
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........V.."..........5...................................................................+....@.@.@.............. ....`.... .p.Q.............0.......@...*....B*... ....(......7...o@..l..+k,..x.5,...A. ....b*.....................%}1....W...Bq..{..T.5[9.NY.yUx..d..5....PH....".....Q@TV....*.?.{_...M...*[..RY.T.........].;'.M....o.....d.uw..A@j/:'EA.+@......(....r.|U&..<...|..[u...+n.G.k.#Ue..X.j.S....bb.........|-.T.\..QT.jA@h.....fy...J...j.h ......@<..6x/+c....n..VGOm.s..G.zhk,..'a.W...Y.:...Hz-.'e.l..0..q..F.\9....FW.......n./c........mM.sA..:......G.R.~m.}:....E.-.p....y?+..:.B8m...y...>|..\&.O/.zn.)Y..]:..v.}w.2....=wd..:......<..M.Msl........ ...c.....>...%.4^c...}v...8._y6...u.....[..0..G....Q...._..k..f.~/@.`.#.vk..!....=..-..t.6.L....)}...b5[$.T..#.Q...]....oW....+)q:YY?....Z../cO..;z.(.s..3..\.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):51088
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9843834043583515
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:CEVAbzCA8Fq/X8rO7JnZGzvT06mQZtqjdLAobdnT9zrK7:Cdd8DrODG5mQuWoBnT9zri
                                                                                                                                                                                                                                                                        MD5:69B88BCE3BF0255CAA8E874F9A925ACE
                                                                                                                                                                                                                                                                        SHA1:83812E092447975146F6231E3445E5107F16521A
                                                                                                                                                                                                                                                                        SHA-256:2069134A61D821F69E092F985F94F72811A7A9E994401BC95E8D94259BAA11A8
                                                                                                                                                                                                                                                                        SHA-512:3B334B16570CB0700EC030067364B9B1FA87D75A380B6CA8E961EA57CC5F5022455CEB1D14625135F4BDC557F61C8B7A0D69E78102074CE9982A766457725A29
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//rqvtiGmHubDElsKxlCWPuCTkwPI.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv.........V.."..........5.....................................................................s]e..0]w.a..hc.c.].`.n^..P.|..W..UU9l....F^..Wcc.=..Mk.wU...ID......Y].d].......YW2.>........q.....g2.v~f..\...6w.ha.Q..D..x..9....O..sO..>S'.....9.AYKB....I..*.<...i..i.W.=.=..........fY&.A....S..t.O....z...E.Qs:.UZ......`........l..8.=..C.....N..C.e...&.E..k ....f.u.C.c".`..S5......h........,..[..........&......F6.....k.h..[Q.......+gi..G...9.l..V..E&.".r..........D..` .a.^.T.(...FXWI.0.>{..>N.....c.9.P....,.......)".5......J..*aq._.s......2...g.4l..NuI%..c..o[.e.....;.;.&.;..4A.o>d...N.b.2..M..=K=.3L...tR...=..z..[1.'..e...-.1:h.tK..;:.[...]....GHd.9.`..r....&...$..&.F%.o,.<.........."6....*.k-.4..............~.m...K..eEu..kF.~....*.J....<..o.36.;..E2k{Z.<.....A....:....GE...\.w.-^.H.q.#.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37528), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37528
                                                                                                                                                                                                                                                                        Entropy (8bit):5.640770110135053
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Bkm/d/fn1sdrc1q6Zi82lOA2Pu8L2UcJfxxDY1n:zn1sdrM5s82l4PiRYZ
                                                                                                                                                                                                                                                                        MD5:027037EF3EF78C7940701E2EACCC5030
                                                                                                                                                                                                                                                                        SHA1:045386054FE50EA11ABA89A20641F4470CF1DB1E
                                                                                                                                                                                                                                                                        SHA-256:4E7E7A933FF74C5B7DC0D6EE2DB46BA190B2B9C21B3A47E45ADE5C53AF1D9108
                                                                                                                                                                                                                                                                        SHA-512:1B3E8B9C488FAE7586A5D954E8F7D3AA832E598FCB7E2353632EAED442590F067BC367FD21AB65DAD6EF7E31ABE1231F8A2C23372D5B5146666CDFA7442A5A67
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.dj2550.com/a1fbae7b.js
                                                                                                                                                                                                                                                                        Preview:(function(x,au,q){var ao="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_";var Y="=";function I(aL,aI,aJ){var aM="";var aK;for(aK=0;aK<=aI-3;aK+=3){aM+=aJ.charAt(aL.charCodeAt(aK)>>>2);aM+=aJ.charAt(((aL.charCodeAt(aK)&3)<<4)|(aL.charCodeAt(aK+1)>>>4));aM+=aJ.charAt(((aL.charCodeAt(aK+1)&15)<<2)|(aL.charCodeAt(aK+2)>>>6));aM+=aJ.charAt(aL.charCodeAt(aK+2)&63)}if(aI%3==2){aM+=aJ.charAt(aL.charCodeAt(aK)>>>2);aM+=aJ.charAt(((aL.charCodeAt(aK)&3)<<4)|(aL.charCodeAt(aK+1)>>>4));aM+=aJ.charAt(((aL.charCodeAt(aK+1)&15)<<2));aM+=Y}else{if(aI%3==1){aM+=aJ.charAt(aL.charCodeAt(aK)>>>2);aM+=aJ.charAt(((aL.charCodeAt(aK)&3)<<4));aM+=Y;aM+=Y}}return aM}function r(aI){return I(aI,aI.length,ao)}function aj(aI){if(aI=="+"){return 62}if(aI=="/"){return 63}return ao.indexOf(aI)}function e(aL){var aP="";var aK,aJ,aI,aO,aN,aM;for(aK=0;aK<aL.length-3;aK+=4){aJ=aj(aL.charAt(aK+0));aI=aj(aL.charAt(aK+1));aO=aj(aL.charAt(aK+2));aN=aj(aL.charAt(aK+3));aP+=String.fromCharCode((aJ<<2)|(aI>>>4))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):17901
                                                                                                                                                                                                                                                                        Entropy (8bit):4.932824724129681
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:WsYZ6LlTh5Waq8bqBYxkhxA/Y5VgwmbgtwPTqC:r3oDWxkPA+WHgqTqC
                                                                                                                                                                                                                                                                        MD5:9BB1F5ACE96285C93E391E2FBC8A2B60
                                                                                                                                                                                                                                                                        SHA1:D3D8F4ADDDE02CEFAAB3916BD66CBE84717D4A7F
                                                                                                                                                                                                                                                                        SHA-256:FEC82E7AA02809068221A176119B7A502FF964BC53F18935D797D4115604C419
                                                                                                                                                                                                                                                                        SHA-512:45EFFBA70A691508D01DB74EC43B46642061C649A8F4641572CA214508954F11F3ED3FD58F59D1C61D7CE4BF7A42CDD8CB31A88C7C5D0ED681D0ABF546B2764E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"check_spam_folder":"If you did not receive the email, please check your Spam folder","freebet_for_identification":"{sum}{currency} free bet for completing identity verification","invalid_ref_code":"Promo code not found","mail_will_be_send":"A message with a link to the activation page has been sent to your e-mail.","need_auth":"Activate your account","office_install_extension_text1":"... ............. Metamask ......... .......... .......... ... ...... ........","office_install_extension_text2":".......... ........ ... .........","office_install_extension_title":".......... ..........","phone_confirm":"Confirm your phone number","phone_error_reg_text":"Failed to complete registration","phone_success_reg_info":"A message with your registration details has been sent to <b>+{phone}<\/b>.","phone_success_reg_info_without_tag":"A message with your registration details has been s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2035)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2036
                                                                                                                                                                                                                                                                        Entropy (8bit):4.845055903813186
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:5Rc5Uw1ER4IER4PER4BjJbER45P/bYepOY8uY+Y446Ai6pq4dc8+246pRc5PinLV:f3KniJgC/5OEuU04wAAB1
                                                                                                                                                                                                                                                                        MD5:DF7251A4E47F14BD937F956438233FA9
                                                                                                                                                                                                                                                                        SHA1:6CAA3589038C9F5D04ADC123B79223CE0BD9389E
                                                                                                                                                                                                                                                                        SHA-256:20A99A649C0EC088BAC97B0908B9B155E85AA8B44F524E8A0B6FEDA3AFE4E6B8
                                                                                                                                                                                                                                                                        SHA-512:C7078F8B428619200F23DB0DDCE66E24C7DEFF85DA233614F13ED705683C36F298D05818F5CD5CD6731B1FC85BD4EE4894A4C9D184A55DA701E5E5C2353E6055
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BieU8SiN.css
                                                                                                                                                                                                                                                                        Preview:[dir] .ui-sports-menu-loader--is-compact[data-v-c3340323]{border-radius:var(--border-radius)}[dir] .ui-sports-menu-loader:not(.ui-sports-menu-loader--is-compact) .ui-sports-menu-loader__skeleton[data-v-c3340323]{padding:.625rem}[dir] .ui-sports-menu-loader--is-compact .ui-sports-menu-loader__skeleton[data-v-c3340323]{padding:.625rem .3125rem}[dir] .ui-sports-menu-loader__skeleton[data-v-c3340323]:first-child{border-top-left-radius:inherit;border-top-right-radius:inherit}[dir] .ui-sports-menu-loader__skeleton[data-v-c3340323]:last-child{border-bottom-left-radius:inherit;border-bottom-right-radius:inherit}.ui-sports-menu-loader__item[data-v-c3340323]{display:flex}.ui-sports-menu-loader:not(.ui-sports-menu-loader--is-compact) .ui-sports-menu-loader__item[data-v-c3340323]{justify-content:space-between}.ui-sports-menu-loader--is-compact .ui-sports-menu-loader__item[data-v-c3340323]{justify-content:center}[dir] .ui-sports-menu-loader__item[data-v-c3340323]:not(:last-child){margin-bottom:1.25
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9975780907069876
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:24576:6oBBDuyan9PVyFiAc/i0HAWqICMSIrumD9IdeMeB8CAr:6Kxuya/CiLiiAmCMfr9mAvkr
                                                                                                                                                                                                                                                                        MD5:091A958A328F0B24F8BE8D23100FDBEA
                                                                                                                                                                                                                                                                        SHA1:36FA2598F8C05B5AD8067EFDC2A4916C4DBC62E0
                                                                                                                                                                                                                                                                        SHA-256:188677676DD8E271AA0102864DCDD40CD786BF0569BD2C680D02937C1C88D260
                                                                                                                                                                                                                                                                        SHA-512:936298ABD63B0DDD6F955B1F1205F3208AF0269E2842DC9A179DDB6E14C410F6E686C8F90432DBD97A759D2F3A01559F3425856F5ABB5F2629800F0B692FDD9B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.com/content/stream/agl/betwinner_latino_all_new.mp4:2f89e8bdb8c1ef:0
                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free.#.&mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=16 deblock=1:0:0 analyse=0x3:0x133 me=umh subme=10 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=24 chroma_me=1 trellis=2 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=15 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=8 b_pyramid=2 b_adapt=2 b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=60 rc=cbr mbtree=1 bitrate=1000 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 vbv_maxrate=1000 vbv_bufsize=1000 nal_hrd=none filler=0 ip_ratio=1.40 aq=1:1.00......e.......3..E...Q..Dr.!....m.....d.......8F/*(.k..* 9...6...:...W..U!V.3..q...9.h<...*.R.ne...../.If..7.....~..e...x..V^..Fz..iw....9.\...g....._......3]....{v3..%..9bo...'|.@.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15091)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15092
                                                                                                                                                                                                                                                                        Entropy (8bit):4.777876175755452
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:JbyLVTHpp72T41mA14rOr8rTK07SjWTV7UTvWBJSu:4pXurOr8rea
                                                                                                                                                                                                                                                                        MD5:173BEE8DB21D34063ED9C090A8606092
                                                                                                                                                                                                                                                                        SHA1:4EABEB648C5612B4F7FD6185ACA4B23195FCFB99
                                                                                                                                                                                                                                                                        SHA-256:BC76DAFB2CDC8A19893707F7A2A5490301856C662FDF332015BABF6D213EB45A
                                                                                                                                                                                                                                                                        SHA-512:5B6959AD40C59CC0651FF60B4E39E021218426349C6B9D0167AD2CA7AD190C4F1F27D7383355669D7C51C01DCCC1925650BA9AB7390B3C85EB5D680ACB9BB885
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/Btn4xh2C.css
                                                                                                                                                                                                                                                                        Preview:.st-portal{display:block;width:100%}[dir] .st-portal{border:none}.s-swal2.swal2-container{z-index:150000}[dir] .s-swal2.swal2-container.swal2-backdrop-show,[dir] .s-swal2.swal2-container.swal2-shown{background-color:Hsla(var(--custom-modal-overlay-bg),.7)}.s-swal2 .swal2-popup{--bg:hsla(var(--gray-100-bg),1);--hsl-bg:var(--gray-100-bg);--clr:hsl(var(--gray-100-clr));--hsl-clr:var(--gray-100-clr);--clr-accent:hsl(var(--gray-100-clr-accent));--hsl-clr-accent:var(--gray-100-clr-accent);--clr-decent:hsl(var(--gray-100-clr-decent));--hsl-clr-decent:var(--gray-100-clr-decent);--clr-strong:hsl(var(--gray-100-clr-strong));--hsl-clr-strong:var(--gray-100-clr-strong);--clr-strong-alt:hsl(var(--gray-100-clr-strong-alt));--hsl-clr-strong-alt:var(--gray-100-clr-strong-alt);--clr-primary:hsl(var(--gray-100-clr-primary));--hsl-clr-primary:var(--gray-100-clr-primary);--clr-good:hsl(var(--gray-100-clr-good));--hsl-clr-good:var(--gray-100-clr-good);--clr-bad:hsl(var(--gray-100-clr-bad));--hsl-clr-bad:va
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1969), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9385
                                                                                                                                                                                                                                                                        Entropy (8bit):5.081935519248998
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:av6Q7nZnkeB1/kfZFJlG/Fz1Tk6jShLzvKsViMrJHuzczO:PqnSeB1/kRFyl1TksPOuzczO
                                                                                                                                                                                                                                                                        MD5:7C5928B1EFEAA352B1A00A1E6C078056
                                                                                                                                                                                                                                                                        SHA1:C77B37021A6F9738F7FB3D2FE149D622D93E5F2B
                                                                                                                                                                                                                                                                        SHA-256:F2E3EC167D98687936F378EEDA3FBCC889F0FB56848FB1DE966F691F05AACC20
                                                                                                                                                                                                                                                                        SHA-512:FB3422AA2DDF69BA9AE5F96BF307EBBE39673F3C09D112D48296BF61349D5B233D65BCC5FD9FA90F60751A6ADC12C949A233EA2FEB36EB2E53075EB7FCC51EC7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/zopass/?zopass=aHR0cHM6Ly9nb29kc3RyZWFtLm9uZS9lbWJlZC0xeXIyeW5lN3AydmMuaHRtbA==&sn=R29vZHN0cmVhbVJlY29tZW5kYWRv
                                                                                                                                                                                                                                                                        Preview:<html>....<head>.. <meta charset="UTF-8">.. <title>PLAYER</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <style>html,body,#container{margin:0;padding:0;width:100%;height:100%;background:#000;color:#fff;overflow:hidden}#message{z-index:99}#container{position:absolute;text-align:center}.ribbon-1{position:fixed;background:#edb709;box-shadow:0 0 0 999px #edb709;clip-path:inset(0 -100%);font-size:20px}.left{inset:0 auto auto 0;transform-origin:100% 0;transform:translate(-29.3%) rotate(-45deg)}.right{inset:0 0 auto auto;transform-origin:0 0;transform:translate(29.3%) rotate(45deg)}.passwordModal{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);z-index:101;background-color:rgba(255,255,255,0.9);padding:2rem;border-radius:10px;box-shadow:0 4px 10px rgba(0,0,0,0.1);width:100%;max-width:400px;text-align:center}.password-form{display:flex;flex-direction:column}.password-form label{font-size:1.2rem;font-weight:700;color:#333;margin-b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):68897
                                                                                                                                                                                                                                                                        Entropy (8bit):5.134307967339291
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:WapLTNVGsGnGsG2G3GG4UMfrFAuLoYW/Da1499EeFGoe3GOjCWS:pDVRMZjZhxfrFAuoYW/8w9TFGoe3/jCR
                                                                                                                                                                                                                                                                        MD5:EA6AF49B01EAEEF4FE9193F2CC8E6F2C
                                                                                                                                                                                                                                                                        SHA1:C1E369704398967FD36C9DFAB1BC3C2A785FEF9E
                                                                                                                                                                                                                                                                        SHA-256:E824A7CB55A30980BBC48E4D1FE6DCB31E6C35009343D82A6A3756B3029D3A81
                                                                                                                                                                                                                                                                        SHA-512:609060D8FD1CEDC03DEFAB89E31800682592CF8B52195BF1CCB0F39756D084C2FEFAB2A45A12FF0505ECD48BEACB0952BC7813D5575F888BAB207400B97FB9EB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<!doctype html>..<html lang="en-US">.. <head>. ... ... ..... .. <meta charset="UTF-8">.. <meta charset="UTF-8" />.. .. <meta name="apple-mobile-web-app-capable" content="yes">.. <meta name="apple-mobile-web-app-status-bar-style" content="black">.. <meta name="mobile-web-app-capable" content="yes">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="theme-color" content="#ffffff">.. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.... <link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" />.. <link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' />.. <link rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=17364829
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                                                                                        Entropy (8bit):4.601409765557392
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HTEzth17:zQ/
                                                                                                                                                                                                                                                                        MD5:B17E244709FDD69FB9487F4EF5CA9D40
                                                                                                                                                                                                                                                                        SHA1:BC70C954DD37709746A7C15AA9EB81EF5388B42A
                                                                                                                                                                                                                                                                        SHA-256:6461808B3BA1CA748B36C7F7CF50408F7843DD69EE03DC98DE96D8390F22D085
                                                                                                                                                                                                                                                                        SHA-512:7A885C030DAB2DFF79B0CF1D16763E5B7982B59EAEA86AA4A0D9136187AB5AB9F4C33314B37DF8A4128D65049EFC23E8CA095DF886B8EB16A4DA390F89A957D6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkUkKMmNZb9ahIFDbtXVmoSEAn8tsX5OBi7GRIFDYtuUn0=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw27V1ZqGgAKCQoHDYtuUn0aAA==
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):48015
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983714080638634
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:kVwolW1q3bZGy6aXBs7ShtovK4QrREp6vsWI0B4UFa7HhnKHuU4Bos1I2tMyt:+bkI3L9OShpR+WFwBKHZ4WVeNt
                                                                                                                                                                                                                                                                        MD5:A679CA2060E4330BF02507C4E68FFE3E
                                                                                                                                                                                                                                                                        SHA1:F082D5DF7808BDA7C078D41E5B2CA632EEA2D7A3
                                                                                                                                                                                                                                                                        SHA-256:ED177CEB64BEA10A99921605CB2A1D2563D9044F12663F93DD3704877E703B9F
                                                                                                                                                                                                                                                                        SHA-512:8263D73DC386F2C24103C1941CA08A401E17656F934D9D4C0974E900F83708E246598E233BFDC8323D66B7498F5987680ECC700B988391C16F13AC9B80BC428E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V..".................................................u.v;.t.Ex<.O<r:..@^a%.8R@).z95_$.R...w^v......?...g(.1.f..|..f....k[+.Ec.................=Od..j.NqQ:J.Y...V.\..c.....TX.y..q)...".pE..g..U....pH...{.....1c...3S....A..,.A...|....................8.I.!j...W...V..f.|..#....}.\........\-....\.oH....4.WD..x:.S.w.|..8.t.K..w.G.~u..]].w........9a...1.....W=^S..B2..i..;...h....n;.......V......b.6B.*.Xl&..SJ..$.q.O=..K....jO0.:Nr...Z.S.ur.e...uve...4...JT.*...Z..N....WY6..s....d...7+...-....#.>.O.....z.]..b..U.N.C-...5.....F..O^t.S.G.MNU....Z...M(.*:....,!...Vr..Q.r...."VS&Z_7."...%.MIr.Ww...q..!T|..F..g7..$.3.....x.!.$..q...mm~..\...F..8Wj.+..*[..s.5|;eXM-m.:.1h4.'$.......9./.:...7.I.J5.m.s...Z..V.-...E.....p4......K..>...ErTdjKj=.a:...].... .MW-....M...k..m.M.;-.?V>..vk....h..].
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1782)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):44930
                                                                                                                                                                                                                                                                        Entropy (8bit):5.416222342670114
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:z9Jp7tWSzdKrERsVIpMhJbvg8eXWFiKZgGSmeAt52h5y47vmG:HnYrOAfjeXWCWeMUKG
                                                                                                                                                                                                                                                                        MD5:498B4674291102D9EBBF2E6945181943
                                                                                                                                                                                                                                                                        SHA1:9AAD0EC99C5EC75C5E608DA8DD52E59658E994C5
                                                                                                                                                                                                                                                                        SHA-256:2C5B3AEACF827E181A8131451F9A2A2F402CE22800D2365FEB071F1FB7BF666D
                                                                                                                                                                                                                                                                        SHA-512:14E79D02A2A33311C1987287C0B110086E9808B030DEAF6AA95652189B5ACFA66686785A2BF526B6846624F44999FC710659323814B4F0C254C2F7AA083E4DB9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://radar.cedexis.com/1707728419/radar.js
                                                                                                                                                                                                                                                                        Preview:/* Radar.js v20.124. Copyright 2024 Cedexis. All rights reserved. */.if(!cedexis||!cedexis.start){if(!cedexis)var cedexis={};(function(_){_.MP="//radar.cedexis.com/releases/1707728419/";._.MI={"radar":[],"impact":["radar"],"video":["radar"],"sdwan":["radar"]};_.MU={"radar":["radar.js"],"impact":["impact.js"],"video":["video.js"],"sdwan":["sdwan.js"]};.var aa,ba,fa,ga,ha,C,ia,la,ma,na,oa,pa,ra,sa,ta,ua,xa,ya,F,za,Aa,Ca,Da,Ea,Ga,Ha,Ia,Na,Ka,Oa,Ra,Wa,Ya,Va,eb,ab,Za,$a,fb,hb,cb,kb,lb,jb,ob,qb,rb,sb,tb,ub,vb,wb,yb,zb,Bb,Fb,Gb,Ib,Kb,Lb,Mb,Pb,Nb,Vb,$b,Wb,cc,bc,Yb,Tb,jc,pc,qc,rc,uc,wc,xc,N,zc,O,P,Dc,Fc,Gc,Ic,Kc,Lc,Jc,Nc,Pc,Rc,Sc,Tc,Uc,Vc,Xc,Wc,Zc,bd,cd,dd,ed,gd,id,jd,md,kd,rd,ld,sd,qd,od,pd,vd,wd,Qc,R,Hc,Mc,Ac,xd,yd,Cd,Ad,Dd,Bd,Ed,Kd,Jd,Ld,Id,tc,Nd,Pd,Od,Sd,Td,nd,n,Db,Eb;_.l=function(a){return void 0!==a};.aa=function(a,b){for(var c=a.split("."),d=b||n,e;e=c.shift();)if(null!=d[e])d=d[e];else return null;return d};_.p=function(){};.ba=function(a){var b=typeof a;if("object"==b)if(a){if(a instan
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):68897
                                                                                                                                                                                                                                                                        Entropy (8bit):5.134307967339291
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:WapLTNVGsGnGsG2G3GG4UMfrFAuLoYW/Da1499EeFGoe3GOjCWS:pDVRMZjZhxfrFAuoYW/8w9TFGoe3/jCR
                                                                                                                                                                                                                                                                        MD5:EA6AF49B01EAEEF4FE9193F2CC8E6F2C
                                                                                                                                                                                                                                                                        SHA1:C1E369704398967FD36C9DFAB1BC3C2A785FEF9E
                                                                                                                                                                                                                                                                        SHA-256:E824A7CB55A30980BBC48E4D1FE6DCB31E6C35009343D82A6A3756B3029D3A81
                                                                                                                                                                                                                                                                        SHA-512:609060D8FD1CEDC03DEFAB89E31800682592CF8B52195BF1CCB0F39756D084C2FEFAB2A45A12FF0505ECD48BEACB0952BC7813D5575F888BAB207400B97FB9EB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/ver-pelicula/flow/
                                                                                                                                                                                                                                                                        Preview:<!doctype html>..<html lang="en-US">.. <head>. ... ... ..... .. <meta charset="UTF-8">.. <meta charset="UTF-8" />.. .. <meta name="apple-mobile-web-app-capable" content="yes">.. <meta name="apple-mobile-web-app-status-bar-style" content="black">.. <meta name="mobile-web-app-capable" content="yes">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="theme-color" content="#ffffff">.. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.... <link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" />.. <link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' />.. <link rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=17364829
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37289
                                                                                                                                                                                                                                                                        Entropy (8bit):7.982538877980204
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:+P7QQ8KVYBcJaHvDvKhQbVK/9fFVpE4v9MQhou7KUZ:E79LuBcWvm8KVdVpEy9Dhb7LZ
                                                                                                                                                                                                                                                                        MD5:AAB24C9F66AF77868E0FFDAD16B1F710
                                                                                                                                                                                                                                                                        SHA1:98557AA36A121C6D8F31BD64A8C7965AF81142BF
                                                                                                                                                                                                                                                                        SHA-256:44832E3EEC5DA87C0A6BDFF0E01BB50BA7C159B15BF4721B82E03BC95A694C1B
                                                                                                                                                                                                                                                                        SHA-512:32859934882B1DA99D73343F036E1F616C5481C3011EA4ECE1686F3EB571F48EA8168A2C8D757E116C6488E8DEE9065A6A6A70D91ED0A4AC7EB7FAEE31223AFD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V.."..........5....................................................................6.n1..m.L..`.%.bb.r...nKoG5F...-p.d.\./e..#j,.5Ve../...~l..^.j..h....$B.JL..8.:C....1.dw!Y.../}.L.. .2Xc.............u...6..D...5.Y(.]...f....n..P..s...N...2]..Y &<.V.....U. .9.X.....v...3m7......P,9..!.AG.T....G..u.o..G..Y4......}-.....}&.}.U...E.H-..{.......Mz .#)}2.../}F*.~...b...6...V.l!e.!+2..U...p..}.....x..<.<.Q.$.#n...+.$.-d.}<..../Af.'..=X..f..R.........6.;...%.{4. .B!!..m.ys.....5.i<.l.._4Z...8...x.....G....._.....)iT.\...F.~..s.?..\.TR.=U.......D..R.q..)o>...B>.o..T..8D......z.P.....0k.....A...._G...cW...A.N..M...b....e.M.)...,....c..b;%+X..H...E.6J......Q.Q....*@..8.g*W....7g.VY\3.....2......3..,...........T....l.+M..d..U..9..C...C9.~...I....Y.hcal.+9....dy3B]..!}f.+...e...A...|...!.!~o...z
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8149
                                                                                                                                                                                                                                                                        Entropy (8bit):4.3663522399635895
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:RXZ9yJx5L6LULWvsRCmShgltF1GCKh+lILG4kVUF:RJcgYLWvNbh4SvhpkVUF
                                                                                                                                                                                                                                                                        MD5:FB5A23F01535E955A5261FBD6360D8D6
                                                                                                                                                                                                                                                                        SHA1:0AE3617AABBE958DEDFE7889F479943216DAF782
                                                                                                                                                                                                                                                                        SHA-256:B67C4FF9B005A5AB5465CC35F579C075547020CEA0194FC2B434D936A1D7DDA0
                                                                                                                                                                                                                                                                        SHA-512:F4A5483212084691F715D85C9FEAAE8F760393714709A405D9EC2A00BEFBEB460A729330CBE0AA852AC71D73273268717A3D6EB0ACA433672CE676BB9552D985
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="164px" height="130px".. viewBox="0 0 164 130" enable-background="new 0 0 164 130" xml:space="preserve">.<switch>..<g>...<g>....<path fill="#222222" d="M112.883,105.281c-11.873,15.418-30.338,25.096-50.875,24.561c-34.692-0.91-62.022-30.674-61.084-66.488.....C1.863,27.529,30.713-0.753,65.408,0.159c20.125,0.529,37.801,10.759,48.862,26.287L94.104,37.126.....c-7.178-8.375-17.596-13.778-29.295-14.085c-22.429-0.591-41.123,17.73-41.729,40.891c-0.611,23.195,17.101,42.431,39.53,43.023.....c12.559,0.326,23.915-5.23,31.598-14.262L112.883,105.281z"/>....<path fill="#0ECBB7" stroke="#0AF3DB" stroke-width="0.25" stroke-miterlimit="10" d="M94.207,92.693.....c-7.684,9.031-19.04,14.588-31.598,14.262c-22.43-0.592-40.142-19.828-39.53-43.023c0.606-23.16,19.301-41.481,41.729-40.891.....c11.699,0.307,22.118,5.71,29.295,14.085L73.072,48.234c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2819
                                                                                                                                                                                                                                                                        Entropy (8bit):5.21141311113026
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:3b9cvF4bkQ84lZGFA6vYvj45FLvrUebVRbdtkcoGVRyKIhDDQZRQLcH6yvA6B:LrbP7iFNvYvj45pvrUebVVrX/V8KIeZP
                                                                                                                                                                                                                                                                        MD5:53D726CD1B74F1A50D745EC7D1EF9656
                                                                                                                                                                                                                                                                        SHA1:DB5FB477272153C8FD16EEE534202A8849EE75AB
                                                                                                                                                                                                                                                                        SHA-256:B3E8331306736DA392F89000618FCE596A9A993413421C27EFF5A5ECB4F9A2E5
                                                                                                                                                                                                                                                                        SHA-512:E10F2C69C8897436B0771A07CF9666E0EF3E9772332AA4B2131189C7B88F846948FE2202625C33EADDD1A10398B58D23058DD40A04687A334EFA9D8B0FA213E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:const get=e=>document.querySelector(e);const getAll=e=>document.querySelectorAll(e);get("#open_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.add("open")},!1);get("#close_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.remove("open")},!1);const callback_error=e=>e.src='https://cdn.cineuserdad.lol/wp-content/uploads/2021/10/no-pic.png';var lazyLoadInstance=new LazyLoad({treshold:0,callback_error:callback_error,});function setCookie(name,value,mins){var expires="";if(mins){var date=new Date();date.setTime(date.getTime()+(mins*60*1000));expires="; expires="+date.toUTCString()}.document.cookie=name+"="+(value||"")+expires+"; path=/"}.function getCookie(name){var nameEQ=name+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1,c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length,c.length)}.return null}.const change=input=>{if(parseFl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3313), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3313
                                                                                                                                                                                                                                                                        Entropy (8bit):4.969945950162942
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:T4GQyB1UAzpV4fCQDCFCQj/CQRpCBC9pCJCKCJCbCJCJCJCTpCV0C3rCLCeTCHCi:TVDTVQe4Vt0uMZMmMMMYV7m21ii
                                                                                                                                                                                                                                                                        MD5:C610B8710368DE3BF2F1C5BB581B6A3A
                                                                                                                                                                                                                                                                        SHA1:F67BC86785D434ADB2E81A356A7926B8818AC567
                                                                                                                                                                                                                                                                        SHA-256:FAD7111846310042401990719146401178F22E2618ABF2B058E641B6495E8EBA
                                                                                                                                                                                                                                                                        SHA-512:2DFECBD28B59BCF4B361736CE304F33792631B766506B80767F23033CBD37C1A83371AF59B833032390F647B69824E9EEEB1F99530E18047F74CD30FFDA0E5B1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/7fe5f71b.css
                                                                                                                                                                                                                                                                        Preview:.vue-modal-resizer{overflow:hidden;width:.75rem;height:.75rem;bottom:0;z-index:9999999}[dir=ltr] .vue-modal-resizer{right:0;cursor:se-resize}[dir=rtl] .vue-modal-resizer{left:0;cursor:sw-resize}.vue-modal-resizer,.vue-modal-resizer:after{display:block;position:absolute}[dir] .vue-modal-resizer,[dir] .vue-modal-resizer:after{background:transparent}.vue-modal-resizer:after{content:"";top:0;width:0;height:0}[dir] .vue-modal-resizer:after{border-bottom:.625rem solid #ddd}[dir=ltr] .vue-modal-resizer:after{left:0;border-left:.625rem solid transparent}[dir=rtl] .vue-modal-resizer:after{right:0;border-right:.625rem solid transparent}[dir] .vue-modal-resizer.clicked:after{border-bottom:.625rem solid #369be9}.v--modal-block-scroll{overflow:hidden;width:100vw}.v--modal-overlay{position:fixed;box-sizing:border-box;top:0;width:100%;height:100vh;z-index:999;opacity:1}[dir] .v--modal-overlay{background:rgba(0,0,0,.2)}[dir=ltr] .v--modal-overlay{left:0}[dir=rtl] .v--modal-overlay{right:0}.v--modal-ov
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):213437
                                                                                                                                                                                                                                                                        Entropy (8bit):5.538817654368806
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:GF3a4IwyIJ/rsawI04XGAlwvOfyk3pBTO96xc+E3OPoKgCh2i:i9yIJDsa/GaUsTNxc+E3OPoKX
                                                                                                                                                                                                                                                                        MD5:4A70EE184462B46AFD54911B4D13D4F1
                                                                                                                                                                                                                                                                        SHA1:1BAD74090C279058C5DCC90F4FE2EC6CB631BF9A
                                                                                                                                                                                                                                                                        SHA-256:AF4DDE33AD15C4FDEA8D4A0F856E58D048C9F252AD881F9EA50B274C8BD25887
                                                                                                                                                                                                                                                                        SHA-512:C5D3F874F336A9C0F9C29F2647C6E56FFD43701EBA01B967635D8B0225A89224662DAABB9814BC804EE0494D181398C6B7C2CAAF51132309D2D940E010E48242
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__cvt_192124984_4","metadata":["map"],"once_per_event":true,"vtp_disablePushState":false,"vtp_pixelId":"499076179354112","vtp_standardEventName":"CompleteRegistration","vtp_disableAutoConfig":false,"vtp_enhancedEcommerce":false,"vtp_dpoLDU":false,"vtp_eventName":"standard","vtp_objectPropertiesFromVariable":false,"vtp_consent":true,"vtp_advancedMatching":false,"tag_id":5},{"function":"__cvt_192124984_4","metadata":["map"]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37289
                                                                                                                                                                                                                                                                        Entropy (8bit):7.982538877980204
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:+P7QQ8KVYBcJaHvDvKhQbVK/9fFVpE4v9MQhou7KUZ:E79LuBcWvm8KVdVpEy9Dhb7LZ
                                                                                                                                                                                                                                                                        MD5:AAB24C9F66AF77868E0FFDAD16B1F710
                                                                                                                                                                                                                                                                        SHA1:98557AA36A121C6D8F31BD64A8C7965AF81142BF
                                                                                                                                                                                                                                                                        SHA-256:44832E3EEC5DA87C0A6BDFF0E01BB50BA7C159B15BF4721B82E03BC95A694C1B
                                                                                                                                                                                                                                                                        SHA-512:32859934882B1DA99D73343F036E1F616C5481C3011EA4ECE1686F3EB571F48EA8168A2C8D757E116C6488E8DEE9065A6A6A70D91ED0A4AC7EB7FAEE31223AFD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w342//1xMrhea5G3iyZez1KidFs4ufE3D.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........V.."..........5....................................................................6.n1..m.L..`.%.bb.r...nKoG5F...-p.d.\./e..#j,.5Ve../...~l..^.j..h....$B.JL..8.:C....1.dw!Y.../}.L.. .2Xc.............u...6..D...5.Y(.]...f....n..P..s...N...2]..Y &<.V.....U. .9.X.....v...3m7......P,9..!.AG.T....G..u.o..G..Y4......}-.....}&.}.U...E.H-..{.......Mz .#)}2.../}F*.~...b...6...V.l!e.!+2..U...p..}.....x..<.<.Q.$.#n...+.$.-d.}<..../Af.'..=X..f..R.........6.;...%.{4. .B!!..m.ys.....5.i<.l.._4Z...8...x.....G....._.....)iT.\...F.~..s.?..\.TR.=U.......D..R.q..)o>...B>.o..T..8D......z.P.....0k.....A...._G...cW...A.N..M...b....e.M.)...,....c..b;%+X..H...E.6J......Q.Q....*@..8.g*W....7g.VY\3.....2......3..,...........T....l.+M..d..U..9..C...C9.~...I....Y.hcal.+9....dy3B]..!}f.+...e...A...|...!.!~o...z
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4007
                                                                                                                                                                                                                                                                        Entropy (8bit):4.827088711320692
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+ftcT6QKh+UpZfNF8QF0+blr9IdePz/oRcT2tHP:+12jalL7xRIdePz/o6T2tHP
                                                                                                                                                                                                                                                                        MD5:1D507BDF3E5BFEEE06542D2B0FBC8AC4
                                                                                                                                                                                                                                                                        SHA1:22E52CE113E24AE58AC6AD318C6BAE035388A43D
                                                                                                                                                                                                                                                                        SHA-256:74E12718F671D61F52FF9A1012E9E733D7F57C3C290BA3D10FA983B13B42FB89
                                                                                                                                                                                                                                                                        SHA-512:F83E5F758D47A5CEB78E57EEE22B18770A48469C9B2DFFD29B036F9A3551422E13BE9A8BC52514B6ADEDBA0AFF2F3497509F4967E0BD8793A9246170C6256519
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/BRgalL4y.css
                                                                                                                                                                                                                                                                        Preview:.footer-cookie--theme-primary[data-v-0d398118]{--bg:hsla(var(--primary-0-bg),1);--hsl-bg:var(--primary-0-bg);--clr:hsl(var(--primary-0-clr));--hsl-clr:var(--primary-0-clr);--clr-accent:hsl(var(--primary-0-clr-accent));--hsl-clr-accent:var(--primary-0-clr-accent);--clr-decent:hsl(var(--primary-0-clr-decent));--hsl-clr-decent:var(--primary-0-clr-decent);--clr-strong:hsl(var(--primary-0-clr-strong));--hsl-clr-strong:var(--primary-0-clr-strong);--clr-strong-alt:hsl(var(--primary-0-clr-strong-alt));--hsl-clr-strong-alt:var(--primary-0-clr-strong-alt);--clr-primary:hsl(var(--primary-0-clr-primary));--hsl-clr-primary:var(--primary-0-clr-primary);--clr-good:hsl(var(--primary-0-clr-good));--hsl-clr-good:var(--primary-0-clr-good);--clr-bad:hsl(var(--primary-0-clr-bad));--hsl-clr-bad:var(--primary-0-clr-bad);--sep:hsl(var(--primary-0-sep));--hsl-sep:var(--primary-0-sep);--sep-alt:hsl(var(--primary-0-sep-alt));--hsl-sep-alt:var(--primary-0-sep-alt)}.footer-cookie--theme-primary .footer-cookie__tex
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):76526
                                                                                                                                                                                                                                                                        Entropy (8bit):5.365018129961229
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:4rrapYgilKlAnZV6XvPLJ3EYBU1OCxVUcoeQOjCL:bXiYyxoeNjCL
                                                                                                                                                                                                                                                                        MD5:A1496970815B3CCFB015F6915A28F406
                                                                                                                                                                                                                                                                        SHA1:AC1214B25FA595580B989B21AC9CECCC724ED341
                                                                                                                                                                                                                                                                        SHA-256:C86A4970C49211E2C55094A68E138A28C3650CEDE372FCDB4BEFB70077D936E2
                                                                                                                                                                                                                                                                        SHA-512:0F0739AD3414DEC31B3F81FA4B6D99F1850AEA2E27CF3F8B2A009A8D9AA999D03EFC563D27F33B797D6AEE5BAD1278CCE2642970947D9D6B8F649A83DA1B0317
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/ver-serie/
                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta charset="UTF-8" /><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="black"><meta name="mobile-web-app-capable" content="yes"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="theme-color" content="#ffffff"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" /><link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' /><link data-optimized="1" rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=0deb7" type='text/css' media='all' /><link data-optimized="1" id='fontawesome-pro-css' rel="stylesheet" href=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (26717), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):26717
                                                                                                                                                                                                                                                                        Entropy (8bit):5.293014880378405
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:8By0a9vOeCGAZIXfKvrtsAqm00uDw9/QEjI6OGXGQVedubqI:LHyIXftE9YEuGXGQ/bqI
                                                                                                                                                                                                                                                                        MD5:D1B625FEFA95392D38C44991D675DC06
                                                                                                                                                                                                                                                                        SHA1:E471F36F4B90AED5A1D99384631DA0BF0F4D4FA0
                                                                                                                                                                                                                                                                        SHA-256:90A5246F73EB4CD41F1DF9599BF6FCF86DE9105FEA41F49A34E234AC212F7FFC
                                                                                                                                                                                                                                                                        SHA-512:6EC99A792EFFF2FA0049D83952F34B3ADEADECEC83A8AFA6BD8F70A79AD49FCB70489FBCCF61A1379216A0F74CA73B734E11C80DC4F40AF050BE9A956A11186E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/vendors/plugins.vue-js-modal-ae156269.js
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[251],{2455:function(t,e,n){(function(e){t.exports=function(){return i={},t.m=e=[function(t,e,n){var o=n(6);"string"==typeof o&&(o=[[t.i,o,""]]),o.locals&&(t.exports=o.locals);var r=n(4).default;t.exports.__inject__=function(t){r("27d83796",o,!1,t)}},function(t,e,n){var o=n(8);"string"==typeof o&&(o=[[t.i,o,""]]),o.locals&&(t.exports=o.locals);var r=n(4).default;t.exports.__inject__=function(t){r("0e783494",o,!1,t)}},function(t,e,n){var o=n(10);"string"==typeof o&&(o=[[t.i,o,""]]),o.locals&&(t.exports=o.locals);var r=n(4).default;t.exports.__inject__=function(t){r("17757f60",o,!1,t)}},function(t,e){t.exports=function(t){var a=[];return a.toString=function(){return this.map((function(e){var n=function(t,e){var n,o=t[1]||"",r=t[3];if(!r)return o;if(e&&"function"==typeof btoa){var l=(n=r,"/*# sourceMappingURL=data:application/json;charset=utf-8;base64,"+btoa(unescape(encodeURIComponent(JSON.stringify(n))))+" */"),d=r.sources.map((functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):245020
                                                                                                                                                                                                                                                                        Entropy (8bit):5.453937864649824
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                                                                                        MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                                                                                        SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                                                                                        SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                                                                                        SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):234120
                                                                                                                                                                                                                                                                        Entropy (8bit):5.548707824428043
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:n83a4IwyIJ/rcazI0nNGzlwvOfyk3pBSJiO9xxc+E3OPoKWxTNvHF2i:89yIJDcaZGpUseiGxc+E3OPoKWlNz
                                                                                                                                                                                                                                                                        MD5:9AA6E2264A4780DC40AA09D819DAFFAC
                                                                                                                                                                                                                                                                        SHA1:0293726545368450067757132BD0B6CC29384BEC
                                                                                                                                                                                                                                                                        SHA-256:95465CD5CFC051AF576FFE9D1BA21E224EED5309291886F9EF45866547AD56E6
                                                                                                                                                                                                                                                                        SHA-512:08A53FA9005E0829743625B2FC4C691987DA7593491C005722DC1D1511C74A9AA6C027D7CCF7CAF61EEBFBCFB74CF693C10DB9CFD255C9988A30070A2C0347C4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-222706647-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-222706647-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-H70E6H8WMK"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-222706647-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):113
                                                                                                                                                                                                                                                                        Entropy (8bit):4.588880055252631
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:8Qi1LKuOd14T4YM9PALRPyMHbRRY2PyMQ:8Q0+uS14TLwAVyKRxy9
                                                                                                                                                                                                                                                                        MD5:75CA17C2FA92A3AD95681D80F44CFC2F
                                                                                                                                                                                                                                                                        SHA1:262F1DC6A2692A374DB13E055959887A5A613FAB
                                                                                                                                                                                                                                                                        SHA-256:9B83518B1F5729539B0448B5AD27AD339D68702CCD9D760EE6581B4E2F0EF77E
                                                                                                                                                                                                                                                                        SHA-512:B9DD4995A36FEBB3FF76756182A0734C1AC03FC315EA5E3403556F49B32A5D9EA73340A82DDD9E5E9620744563467511E773E47A6A1988C9BAE37BB21509021E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BxrVxt0x.css
                                                                                                                                                                                                                                                                        Preview:[dir] .sports-menu-main-loading[data-v-30c5ff46]{border-top-left-radius:inherit;border-top-right-radius:inherit}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1354
                                                                                                                                                                                                                                                                        Entropy (8bit):7.613065068223808
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:/lnEWJZXJhzpqcdA7P/ttoEewIzXbg1dkUkJVe3R0WSs7TSmV5:XVhzI/NtoEewIo7kxWSs72mz
                                                                                                                                                                                                                                                                        MD5:68BE6850D440E4D824A69B6CC1362891
                                                                                                                                                                                                                                                                        SHA1:0B9417F87435998365686F91F75DC14FF3FDC6AB
                                                                                                                                                                                                                                                                        SHA-256:5591F30C0370A4C28DA85FAB6C48D378A3B4A72A7D8A34C76A3EA2BB266BD997
                                                                                                                                                                                                                                                                        SHA-512:3186F0E9723AA9002E3B96824722244846DFB8EA322B84AF0A426DB2A22B6FFDE5AAF731064D60423B84D33435C50A10E5377B8D6D55F85223F63EB00041599D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/zopass/play.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....IDATx..[.Ue....D..........(. .P^d.Q.!....h....v.0........M...PG.I..h..T..$Z..E%.qz.........k......=.Z.{...Z._k7uww.............. .@.............. .@.jJ.o...L.....l..P.........m............8..]....<LY...VyE/_.?u...<..Y6.#4w..(Q.?.6..g..O.X8.2............g.*..w.......X..|Q.J..u..9$...........B..&.P..j\&7.W.i.._.*.p..S.w.W8]..jlKG..)...p,#.!..y.%....;.......$J.g.T.3...(...p,.[\..H.E......r.._...~F@5vY...B....r.\"....\'.......?#.........'...0....-.G./.0....j.3.E..0......t...p.x.!....t......}.O-..........L....\nq..s..:...p4.Z...V......i,lc..d..e./Y.n`!..{_.Z\.69..3# .6...N...r.|M.N.|.V*..B..'2.|.=.a...'....|q&......0.K...........J.....Z.@.|...\F.o.H......p..4F.o.b..&<D{0../u..!..f7...r>....#.......,F.. ..e..d.x|Z..a.4..~!# ..h...QY.......7..y...@..G..p..S#7...=..)...... ;....y)....d.....m....%|......[...>.%.......c..5.O.t.ac.....y...t.e......7....E.xF..Xe..;...t...ON.W.......&.K...2..#..|h.Q.]e.):...#.........g~...'.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12563), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12563
                                                                                                                                                                                                                                                                        Entropy (8bit):5.192305557471465
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:yU1hQXHv3CbfKpqEVwhSIkrReP+SdHtfGA2D3ow5EE9bJ52bFZLy2mp4ilVj:yn3CmpcDkAP+S/fGAWf5VbWbLy2mmijj
                                                                                                                                                                                                                                                                        MD5:3D597E69A0D0708F9FC9D9792A66B26C
                                                                                                                                                                                                                                                                        SHA1:5D676B4AC50F4AB86EE7F9F8A432A5EFC17A94FF
                                                                                                                                                                                                                                                                        SHA-256:767970B9223E87ECC53C2384EC2EB83008AE62417B1CE6D8DC6B2D940C18D738
                                                                                                                                                                                                                                                                        SHA-512:FD8E5F1014D3EDD20C27616050CB4F3D8D7512BD81EEC7453870CEF391490E0C083FAE0F49226E64F93D0F7FC0F02E69160AC52F333F9A4558A41949A0082D0B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/vendors/plugins.vue-notification-8298cc97.js
                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[252],{2457:function(t,e,n){var o;o=function(t){return function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=t,n.c=e,n.i=function(t){return t},n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:o})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(object,t){return Object.prototype.hasOwnProperty.call(object,t)},n.p="/dist/",n(n.s=2)}([function(t,e){t.exports=function(t,e,n,o){var r,c=t=t||{},l=typeof t.default;"object"!==l&&"function"!==l||(r=t,c=t.default);var f="function"==typeof c?c.options:c;if(e&&(f.render=e.render,f.staticRenderFns=e.staticRenderFns),n&&(f._scopeId=n),o){var d=Object.create(f.computed||null);Object.keys(o).forEach((function(t){var e=o[t];d[t]=function(){return e}})),f.computed=d}return{esM
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8149
                                                                                                                                                                                                                                                                        Entropy (8bit):4.3663522399635895
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:RXZ9yJx5L6LULWvsRCmShgltF1GCKh+lILG4kVUF:RJcgYLWvNbh4SvhpkVUF
                                                                                                                                                                                                                                                                        MD5:FB5A23F01535E955A5261FBD6360D8D6
                                                                                                                                                                                                                                                                        SHA1:0AE3617AABBE958DEDFE7889F479943216DAF782
                                                                                                                                                                                                                                                                        SHA-256:B67C4FF9B005A5AB5465CC35F579C075547020CEA0194FC2B434D936A1D7DDA0
                                                                                                                                                                                                                                                                        SHA-512:F4A5483212084691F715D85C9FEAAE8F760393714709A405D9EC2A00BEFBEB460A729330CBE0AA852AC71D73273268717A3D6EB0ACA433672CE676BB9552D985
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="164px" height="130px".. viewBox="0 0 164 130" enable-background="new 0 0 164 130" xml:space="preserve">.<switch>..<g>...<g>....<path fill="#222222" d="M112.883,105.281c-11.873,15.418-30.338,25.096-50.875,24.561c-34.692-0.91-62.022-30.674-61.084-66.488.....C1.863,27.529,30.713-0.753,65.408,0.159c20.125,0.529,37.801,10.759,48.862,26.287L94.104,37.126.....c-7.178-8.375-17.596-13.778-29.295-14.085c-22.429-0.591-41.123,17.73-41.729,40.891c-0.611,23.195,17.101,42.431,39.53,43.023.....c12.559,0.326,23.915-5.23,31.598-14.262L112.883,105.281z"/>....<path fill="#0ECBB7" stroke="#0AF3DB" stroke-width="0.25" stroke-miterlimit="10" d="M94.207,92.693.....c-7.684,9.031-19.04,14.588-31.598,14.262c-22.43-0.592-40.142-19.828-39.53-43.023c0.606-23.16,19.301-41.481,41.729-40.891.....c11.699,0.307,22.118,5.71,29.295,14.085L73.072,48.234c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10012
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7690878122212785
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:toLDXwXPgLvCbPgi4w2ZBfz6aNq5ddpu4oCyxS:CLDAPUvCxOz6aERpu4oCyxS
                                                                                                                                                                                                                                                                        MD5:224FAD86A7CC281F64AF635A61D1DBF0
                                                                                                                                                                                                                                                                        SHA1:71E1446E5680FDB9B6D0B2CBC0E2476D5B03D280
                                                                                                                                                                                                                                                                        SHA-256:291C8716E7EBD477DDDAB5511C6373A9FE6418A4971B840F00AC2F5F1ACCE54E
                                                                                                                                                                                                                                                                        SHA-512:7A03DB8C0A59F673DA58597AC583058610E194A45F553EB2280BA75997D2FCF87F821CE7009E6093F5BE5F4F20972888EE81C40367776B72F69A3C260756276E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_champ/en/dictionary_d658f65a9622c4e61ac5926ec1dc4574.json
                                                                                                                                                                                                                                                                        Preview:{"champ__legend_team_enters_conference_league":"Team qualifies for the Conference League","champ_action":"Promotion","champ_add_reaction":"Add reaction","champ_after_tomorrow":"Day after tomorrow","champ_all_markets":"All markets","champ_all_teams_selected":"All teams selected","champ_assists":"Assists","champ_awaiting_results":"Tournament results will appear here soon","champ_banner_tournament_finished":"Tournament finished","champ_banner_winner":"Winner","champ_bet_and_win":"bet and win","champ_bet_on_top_bombardier":"Bet on the top goalscorer of","champ_bet_on_winner":"Bet on the winner of","champ_bet_on_your_favorite_team":"Bet on your favorite team and win","champ_bets":"Bets","champ_bets_history_all_bets":"All bets","champ_bets_history_euro":"EU 2024 bet history","champ_bets_history_fold_events":"Hide events","champ_bets_history_league":"1xChampions Bet History","champ_bets_history_menu_title":"EU 2024 bet history","champ_bets_history_no_bets_text":"You haven\u0027t placed any be
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                                                        Entropy (8bit):4.390106184591412
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:fFd9LTAQj1HMwIYt3H:fFXnAQxHMwJdH
                                                                                                                                                                                                                                                                        MD5:F506188B04C16EAA9C664ED23F7CE58E
                                                                                                                                                                                                                                                                        SHA1:08D068D7FA5A84BEB06BA924A35D84D6BFDAB30A
                                                                                                                                                                                                                                                                        SHA-256:B9BFDA0E940104E190B19543B94A10D120643BD1516D3CA2D266A0AF6C0966E9
                                                                                                                                                                                                                                                                        SHA-512:23DAC433E5CA014E169A7F7ADF61C3DC3654D5DB36EE4F63ABC031AA99550E38C0F47E98466F23BC0BDAE642BDABDFAB39A3184DFFE29EB88E944A23B077F21C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/site-admin/css_vars/f506188b04c16eaa9c664ed23f7ce58e.css
                                                                                                                                                                                                                                                                        Preview::root {--gutter:0.625rem;--border-radius:3px;}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11
                                                                                                                                                                                                                                                                        Entropy (8bit):3.0957952550009344
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HiG6:HiG6
                                                                                                                                                                                                                                                                        MD5:E32F38B1F0BB410C38430D2B204CBEA8
                                                                                                                                                                                                                                                                        SHA1:75E293EA571C4B9DD66AF13E1389C559557554B1
                                                                                                                                                                                                                                                                        SHA-256:A1B9570F669C8904E2B571D5431BE1C2E46358B04BA031ED410BB32062452115
                                                                                                                                                                                                                                                                        SHA-512:291174E3D85D41EBE3BC62F1DAE939397F3F6549E28A7D44AFA31E707129695CA25D0D5809775DE74C4ED1424A3C4E1B558661311427C1399624CD6F095E7C17
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"98cd156c".
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32631), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):32631
                                                                                                                                                                                                                                                                        Entropy (8bit):4.650123023689729
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:1cZSLyWtFmf8PPpFxkPnLVQH0dV+S92dgDEZI5O/ZPq8/ia67JYAdgtgqPQJRTiY:zyWtNkPnLVQH0dV+S92dgDEZI+k+vIr
                                                                                                                                                                                                                                                                        MD5:DE97EBD7074EB3A714051934323888CC
                                                                                                                                                                                                                                                                        SHA1:79A674860656881ACD46C534903E47B54042BF14
                                                                                                                                                                                                                                                                        SHA-256:5449CFF18A546731BFFF722C18AE9F5F2FBDBACD9A1A7899D1DC3BF1A8C0AB29
                                                                                                                                                                                                                                                                        SHA-512:ACB4688639C9E984A4AD3BB18F70E67B0FC4A81409E69E91A84232C603914FEF3982406C69951C3CDC497D808CB4EB15041521703EE7268A426A07CD0E1DEA91
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/site-admin/colors/de97ebd7074eb3a714051934323888cc.css
                                                                                                                                                                                                                                                                        Preview::root {--primary-0-bg:158,60%,32%;--primary-0-clr:0,0%,100%;--primary-0-clr-accent:48,100%,63%;--primary-0-clr-bad:359,100%,67%;--primary-0-clr-decent:158,28%,79%;--primary-0-clr-good:82,56%,95%;--primary-0-clr-primary:48,100%,51%;--primary-0-clr-strong:0,0%,100%;--primary-0-clr-strong-alt:0,0%,100%;--primary-0-sep:154,29%,43%;--primary-0-sep-alt:158,28%,79%;--primary-5-bg:158,60%,36%;--primary-5-clr:0,0%,100%;--primary-5-clr-accent:0,0%,100%;--primary-5-clr-bad:0,0%,100%;--primary-5-clr-decent:158,28%,88%;--primary-5-clr-good:0,0%,100%;--primary-5-clr-primary:48,100%,74%;--primary-5-clr-strong:0,0%,100%;--primary-10-bg:158,60%,41%;--primary-10-clr:0,0%,100%;--primary-10-clr-accent:48,100%,75%;--primary-10-clr-bad:359,100%,67%;--primary-10-clr-decent:0,0%,100%;--primary-10-clr-good:0,0%,100%;--primary-10-clr-primary:48,100%,99%;--primary-10-clr-strong:0,0%,100%;--primary-15-bg:159,59%,42%;--primary-15-clr:0,0%,100%;--primary-15-clr-accent:0,0%,100%;--primary-15-clr-bad:0,0%,100%;--prim
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 118 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):27011
                                                                                                                                                                                                                                                                        Entropy (8bit):7.989176071440749
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:YpJsa4a1GevchexDoskOZ52w1M2GtDgJy1qid:YpJs9apcUxUskOZ52sM5N1qid
                                                                                                                                                                                                                                                                        MD5:F66FDB8E43A765925BB1C53743767948
                                                                                                                                                                                                                                                                        SHA1:074143D5924FF06A9EE3CAFFC97DBA93A948F2D8
                                                                                                                                                                                                                                                                        SHA-256:21D593821D7CE46AB313BB3E270AC5D1044FBC3D15A54B857A0D0BAA0D5262D2
                                                                                                                                                                                                                                                                        SHA-512:AAFB89F67C9B3191606199159696C5FF2974346FC1A94A422C184C786F2E6B06FC59AED35F53A9E5D40949E53EA86A38A351CDA414D6DBCBD8E006F32644946B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/zopass/rope.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...v...@.....i......tEXtSoftware.Adobe ImageReadyq.e<..i%IDATx....\gu.....\..Y.eY.%.....%`.\...._ .aXo%.q....d..EX..f%+.E.E.Bx.q....qL...-.d..sw.Ug>..}.NS]......-.o.U...U.....=.... ..9.A.._.C.##...=oy..7.x..S.x..s..I..JA.R.|......z.j......>.y.)....q..h.r......".|..A.....8r....t]....4-<.....[...8.X.c..T+.*.@:.d3.,..e 0,.W.H. .1z&...5..?..k..I..d..."....(...>....ku...X...WJ....P..$.6".E,F..a.5..9.f.~v.....{r......!.!..1x'd...........`W.\or&...G5F.1.....-..5."....\.8.8.$Y...w......#.+zT6...fp.s:.....T..'....(........u.CM.... .Bh.!..c:$E.#P...+.{3`.?.P~l.<bv..U....p..|...G.b.....+.*q..>d{...NAO%....e....X......5>...:.x...@.V.q.;....9.......YA.L#..p..\.[' .5.K*.V.......~..w.....te......e..fa....R.R.r...?....<...SkV..B.V.Z...|.%.n.`.`..J&.lw..EB.8..0..3.JC..'@.O.>..O.Q...c...@..A;U..\.c.n.h.z...0]X-ElL)H.3p*%8...Z.Hb...|,...c.D.......a)..l~#....k}..p'...[R..d..\..F.... .........:..H...7\.......7.t.X(..fS....#:......r.S.Q.Z...I.,..[
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):81044
                                                                                                                                                                                                                                                                        Entropy (8bit):5.349677040733204
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicIN:RIT7OXVs9ZVKBvYj8wKcHIN
                                                                                                                                                                                                                                                                        MD5:3DF75ADD88F86CFAA9F67BFAB8F0B64B
                                                                                                                                                                                                                                                                        SHA1:7F1D27AEDA863A37A7BBD099A295C4C50C203386
                                                                                                                                                                                                                                                                        SHA-256:9A972EA6473CA7879D190DBCB2A60AF7C2FA2182CF43D863453067D3639F079E
                                                                                                                                                                                                                                                                        SHA-512:B5E21A14B8DC6DA7A7607C6FC3B828ABB3BDA5498DE5165C0609F39C869305470839C7D38C7CA6B6F4DA666F089F104F28956108420734D56CBC6E2E45C66521
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/499076179354112?v=2.9.179&r=stable&domain=betwinner.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):158693
                                                                                                                                                                                                                                                                        Entropy (8bit):4.436965122801804
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:5nzogWFrHAgb80slPeIHjDdNr3m9b+eHtgJDj7Nck/E:pyVce8zwicwE
                                                                                                                                                                                                                                                                        MD5:06B5E2F75F4506A42E3C18F558B695C9
                                                                                                                                                                                                                                                                        SHA1:E0437AD8A3D29716C15DE025A19B2CF81B027B2A
                                                                                                                                                                                                                                                                        SHA-256:0B52A5F2CF9CB21344D491B65AB0E8499170FFE8F72D840D39D0343557480047
                                                                                                                                                                                                                                                                        SHA-512:B6C0161B10BFEFB34059CAD0533EEEA9560B1BD97D8C9ADC080D422F832DD49DAE761157BF930EC3F5F6D13F996F5B61A97B09146BF03D49D1CA9C54A4E350EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-icons/1.0.577/495/common.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 16 16" id="account-discount"><path d="M6 6.5a.5.5 0 100-1 .5.5 0 000 1zM10 10.5a.5.5 0 100-1 .5.5 0 000 1z"/><path d="M14.9 8l.7-2.2c0-.2 0-.4-.2-.5L13.6 4l-.7-2.2c0-.2-.3-.4-.5-.4h-2.3L8.3.2a.5.5 0 00-.6 0L6 1.5H3.6c-.2 0-.4 0-.5.3L2.4 4 .6 5.3c-.2.1-.3.3-.2.5L1 8l-.7 2.2c0 .2 0 .4.2.5L2.4 12l.7 2.2c0 .2.3.4.5.4h2.3l1.8 1.3a.5.5 0 00.6 0l1.8-1.4h2.3c.2 0 .4 0 .5-.3l.7-2.2 1.8-1.3c.2-.1.3-.3.2-.5L15 8zM4.6 6a1.4 1.4 0 112.8 0 1.4 1.4 0 01-2.8 0zM6 10.8a.5.5 0 01-.7 0 .5.5 0 010-.7l4.9-4.9a.5.5 0 01.7.7l-4.9 4.9zm4 .6a1.4 1.4 0 110-2.8 1.4 1.4 0 010 2.8z"/></symbol><symbol viewBox="0 0 448 512" id="alerts"><path d="M224 512c35 0 64-29 64-64H160c0 35 29 64 64 64zm215-150c-19-20-55-52-55-154 0-78-55-140-128-155V32a32 32 0 10-64 0v21C119 68 64 130 64 208c0 102-36 134-55 154-6 7-9 14-9 22 0 16 13 32 32 32h384a32 32 0 0023-54z"/></symbol><symbol viewBox="0 0 32 19" id="angle"><path d="M15.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                                                                                                        Entropy (8bit):5.586137040695042
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:j+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwqnoDuExjGx:j+5AQHAray48f5JMYHIqqnoDu9
                                                                                                                                                                                                                                                                        MD5:79962AAA33CB169B533B170ED1742613
                                                                                                                                                                                                                                                                        SHA1:5F03B0EB6B6BB0CF0F624BB7986E41EAEF0893CA
                                                                                                                                                                                                                                                                        SHA-256:5E4B132C9BCD40034E2EA08A95F779AB0E48C6F0B5B715878E62E3F18DBBDB18
                                                                                                                                                                                                                                                                        SHA-512:3D905BA12D69FB60B6FACB8DE12B8DCB8832E4A6FC450AF97C429A6259AEEF0475AF13ACA1A6757CF5E450DDDB97F0A15A5790FEC39AF7045A3CFC50DD9A3F3D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/es_LA/sdk.js
                                                                                                                                                                                                                                                                        Preview:/*1736482926,,JIT Construction: v1019249042,es_LA*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2603
                                                                                                                                                                                                                                                                        Entropy (8bit):4.900581349476347
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:cABX/2ABQABpofABobABNoAB+7KABK6ABMAB/eABoABOAAB1EABbABvABF:DoB4m
                                                                                                                                                                                                                                                                        MD5:F8B7E9574634C9F5E31DF9B371E7EB06
                                                                                                                                                                                                                                                                        SHA1:8347003B53C6122F95EFD03BC4D5A29D42E88ED7
                                                                                                                                                                                                                                                                        SHA-256:D2E23CA8A70C3CCA23EE0190863C06FA662314AD695D7C9BBD44FAE0060EFA9A
                                                                                                                                                                                                                                                                        SHA-512:D2862EA0E9FE263ADC55412A48DD0956900EAE834F65D50EBA2B281C8896C3D628D14FE1A87800661BEB2D97929C6E93AA4F789D98166E493E8BBA6D8ECAC822
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{. "registration_first_deposit_bg_left_tablet": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/29f7b9da88855c8626b3224a1e4e09ce.svg",. "secondary": null. },. "registration_first_deposit_bg_left": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/8c2da5fd75e1ad069a91fc1eb09389b4.svg",. "secondary": null. },. "registration_first_deposit_bg_right_mobi": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/57d47f781bf0f72864fba478582199ef.svg",. "secondary": null. },. "registration_first_deposit_bg_right_tablet": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/e494fb69fe1cac609dd5e63ca0448095.svg",. "secondary": null. },. "registration_first_deposit_bg_right": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/89b20ce3be5fd0a8f13a7e74a42d68ed.svg",. "secondary": null. },. "registration_first_deposit_mobile_illustration": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/2a2e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1332
                                                                                                                                                                                                                                                                        Entropy (8bit):4.787937035756565
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:my5rWBRRcVhIo6I+2FxQqI76Ii6III1JIMI5DI5n0I5f:H5c8SMRHQr7bopwti5FB
                                                                                                                                                                                                                                                                        MD5:8A55C1CEDEC80A2ABC73CFD0CFD4E897
                                                                                                                                                                                                                                                                        SHA1:65F9408A58C6FA200A3245E656411EF7ED8B474F
                                                                                                                                                                                                                                                                        SHA-256:E1BD1E21DC3DCE01955CDB203848DA32ED0BE224F3F91EF166656A14B9C16630
                                                                                                                                                                                                                                                                        SHA-512:168CC405FC5D49732579D0D49779CD051F827EDB116E908ABEFD259B48CE28B7F9C285150135AD713775A971136B0EE4F9730ABD7DD66C0CEA49687635739729
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/Dep-2OXX.css
                                                                                                                                                                                                                                                                        Preview:.ui-toggle-favorite-button[data-v-1d9926a2]{align-items:center;display:flex;justify-content:center}[dir] .ui-toggle-favorite-button[data-v-1d9926a2]:not(.ui-toggle-favorite-button--narrow){padding:.3125rem}.is-keyboard-user .ui-toggle-favorite-button[data-v-1d9926a2]:focus{outline:1px solid Hsl(var(--focus));outline-offset:-1px}.ui-toggle-favorite-button__ico[data-v-1d9926a2]{stroke:currentColor;fill-opacity:0;stroke-width:40}[dir] .ui-toggle-favorite-button__ico[data-v-1d9926a2]{transition:fill-opacity .2s}.ui-toggle-favorite-button--size-xs .ui-toggle-favorite-button__ico[data-v-1d9926a2]{font-size:.625rem}.ui-toggle-favorite-button--size-s .ui-toggle-favorite-button__ico[data-v-1d9926a2]{font-size:.75rem}.ui-toggle-favorite-button--size-m .ui-toggle-favorite-button__ico[data-v-1d9926a2]{font-size:.875rem}.ui-toggle-favorite-button--size-l .ui-toggle-favorite-button__ico[data-v-1d9926a2]{font-size:1rem}.ui-toggle-favorite-button--size-xl .ui-toggle-favorite-button__ico[data-v-1d9926a
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10659
                                                                                                                                                                                                                                                                        Entropy (8bit):7.941917487239463
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:/VClUqVox03MmS5K889+kFhf9pjjbB3xVRebZUNDEeHr7DtuSZ5p:/6U5QxzrVff9b/RemhEeHr3tuSLp
                                                                                                                                                                                                                                                                        MD5:CEA6FB0BF3DD85B78F271650524B0518
                                                                                                                                                                                                                                                                        SHA1:25450C56677240AB4E90609EA264E5191FA20DEC
                                                                                                                                                                                                                                                                        SHA-256:D370C420096467162A2A9411EBCD1F7F58DA8C6B1729FA5544B2311A48828878
                                                                                                                                                                                                                                                                        SHA-512:23061FFFE3A804957BE0BE046753CE3DDF6CFC8C408EEE2350BB41FCA6120C2DF1371D6D1470F2FCC29D399DA9429F40BF94B484C7800538C88308F40F8F44CB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........3................................................................Y..Y4.w..:2O..w..+{P..Z..p....U...M.........g4W..n...eM.....~.v...Z-4.T..Be...ch6.=].........m{...w":e1...P.J..P.....4hMR..-.....W).w...x../.]..t....A0Rt.._.6R..a...w...~.J...../S..Z......'......_......{<z.b.!.k.C.lc7.."...G&..HG.^.>.W5..P1.w./.w"....B.R.......,....].X.....y.H....j7..MU..!..<.....#s...V.BKRI.E.X..,..lD..W.........Z..6.IW...y-....w.z.1..U....mO.u.Q.}k8..9.D.d.! .D.6r....}h..*...bl .ZU.k.7..L..A......2...".@..]P.+....*.d"1.U....../M+.....Z%rgV.aP.5.O..;<t'X.7......^..j.|. ....+..W...[`Z...w.Z.l..t.]j.a.T.aE.m,..54..s.4......tkB...7...,...0....l....W.9.!U..8....]3/N.z...j.....ZE.4s.FuA.x.9.j.wR.....Q{.ZsV.......;.;|.t=_{.......@|..V].n>.V..'.%I.f..M22....V.....~..Q..i..~;|.Y"r.......\F....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3497
                                                                                                                                                                                                                                                                        Entropy (8bit):4.605814325349794
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:yPCFZxXD9QkQ9Q59QVa9q95nyMC5Ze5xRE5dyficarMrBJR7:KC3zOuHIQJ5o5xRE5dy6ry
                                                                                                                                                                                                                                                                        MD5:273BEC90C875F74D2F5EF70F9E32DB45
                                                                                                                                                                                                                                                                        SHA1:F46D2FE53DBB25C9B9DDC3CABB5731CA38F8F1E7
                                                                                                                                                                                                                                                                        SHA-256:CD0F959CE14DEDB8FD75B1844E40BA237D747C2BB83A87DCABD0D71564EAED21
                                                                                                                                                                                                                                                                        SHA-512:6A3B18DF9DFBE4FEA57E78FC1C5AAAF203514A9B676C3CC2BB4B635903045F77D7A53C38B8E524DB83F4188F084A5A517FAEBAF14CC3EB3480899E9B411C4B68
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"create_new_password":"Create a new password","email_instr1":"To recover your password, enter the e-mail address you used for registration.","email_instr2":"We will send you an e-mail with further instructions.","enter_email":"Enter your e-mail","forgot_password_by_email":"By e-mail","forgot_password_by_phone":"By phone","forgot_password_change_password":"Password change","forgot_password_changed":"Password changed successfully","forgot_password_code_was_sent_to_email":"If you provided the email address {email} when you registered, you will receive an email with a confirmation code","forgot_password_code_was_sent_to_phone":"If you provided the phone number {number} when you registered, you will receive a text message with a confirmation code","forgot_password_confirmation":"Confirmation","forgot_password_doesnt_match":"Passwords do not match.","forgot_password_doesnt_match_rules":"This password does not meet the requirements","forgot_password_email":"Email address","forgot_password_em
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):126176
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0081820831309125
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:SjMI9Z0rkk7etAfRcxKRNEcjj7xKwsc6WrU/fmJmFpvZu:zIsoJ2fYKRNEcjjtKwa/fmJmFFg
                                                                                                                                                                                                                                                                        MD5:71F733681FFB9AF56DAD6F5650E64FF8
                                                                                                                                                                                                                                                                        SHA1:5395843332850CB289AEF0E20D2C5BD8D2155782
                                                                                                                                                                                                                                                                        SHA-256:92401BCE5272A80650BE5145809EE41D0047B768AFD4378C3D6210BDE36D0A9B
                                                                                                                                                                                                                                                                        SHA-512:8D2CF9507A9C5FA853D53F321AC8B93D422137B46C0139B78773695C971016DF8B1DA5D530A449A44C027FCEC041DE3BBFEA1FE266E584D9991165DFBA7055D0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/web-app-v2/dictionary2/v3_main/en/dictionary_e7e7f8aba210baa5b5eaf96749eb46f5.json
                                                                                                                                                                                                                                                                        Preview:{"accepted":"The {0} must be accepted.","accountBlocked":"Your account is blocked","active_url":"The :attribute field contains an invalid URL.","after":"The :attribute field must contain a date after :date.","after_or_equal":"The :attribute field must contain the date :date or later.","all_available_markets":"All available markets","alpha":"The :attribute field can only contain letters.","alpha_dash":"The :attribute field can only contain letters, numbers, and dashes.","alpha_latin":"The :attribute field must contain Latin letters only","alpha_num":"The :attribute field can only contain letters and numbers.","app_beta_congratulate":"Congratulations!","app_beta_gratitude":"Best wishes, the {name} team.","app_beta_message_about_new_mobile_version":"The {name} team is delighted to inform you that you are on the new mobile version of our website! We\u0027ve worked really hard to make it as intuitive as possible.","app_beta_new_version":"New version","app_beta_old_version":"You can still ac
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x274, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10932
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9539255425351305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:2ct8dU5PH0QCFxHRfodtv+euEhoTppb6rIYoBJqi+/ZYRD4E1641xK:JtC0PUQCFxhwVOppWrIYoXnDr9M
                                                                                                                                                                                                                                                                        MD5:566E986C01CE360BDBAFB044F889B4FF
                                                                                                                                                                                                                                                                        SHA1:09468FCD523E9A626C2845508BC022756BBFAEA0
                                                                                                                                                                                                                                                                        SHA-256:084A3D4688EAF544A46C4244A7C626B09CA4D416D2AE9014C2D61721AB10A1E6
                                                                                                                                                                                                                                                                        SHA-512:3D4C95C89E82E9FCC438B1D29ED224BAB0467A59AA28EB5A4D8930417A3F3C0B935080A58531FCC75A9307B56159938AB89DA1E92CC6D6043EF99D40280974FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........4.........................................................................k}..we..T.r:....)9;yz.O.....v.Y7R.....x..:.k......f......-..Oqfz.c.H...SiG.....#..1ay..I...16..k .I#3..x......[..u.....i#X.r..O.?...bN..#S/..D......A.D0....,Y.wN....zz.....].....XaG.S)%..~.. ...w.S.]..o".6..Fx.o....(..-c.)....:DzQ.I.|.@,.C.,2#...}...I.zm..v.@f..=T...(-G-.;8.Q.Ne.ei.W...V......8.....v.Il..5..}.9\ov..*.F..Z)eA}r......8....n...b...D.,..`!;;.....V.8=.a..Z.L..5..2i=i.4?3.`.I.IJd...K.V....hn=u..scT...._...G.^...=.h....{r.oY_fj.-...D..n.C.a.O.S../...qk.#..#+...|q=..=rS.<.!..bB....3.W..._a....A=.g7..@.O..l..nn..0. .h....s{...I^.@..M.8$+."..t. .B...`.'.#.\.#.j....4?K.~.Ih...[.Z.DH2g...k..k....C...p....9.Dd.rq..J.9.&.o....K.....tr}G.M...'.3.N|y...d.>.\...t....'M.../.R.\`lG'.6b.0.v.@.r.......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):77720
                                                                                                                                                                                                                                                                        Entropy (8bit):5.389430532119971
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:6apYTNyGWGAG4GOG3IHtGO7QgFFJ1afK6S63GNMCdi/Dat499EUFQoe3GOjCWS:NiyHHVnrHRHNIfK6VWNMCdi/Ow9FFQoX
                                                                                                                                                                                                                                                                        MD5:A44E3A54E9ADD66AAA8CA2B7784AFB96
                                                                                                                                                                                                                                                                        SHA1:40C08F50143B2CC8C144DB9812C3B24827746103
                                                                                                                                                                                                                                                                        SHA-256:A4852EBF259A72ED1B0189ED14AED0A7F872549D7B148C6BD0DA4CD51778932D
                                                                                                                                                                                                                                                                        SHA-512:CB983295E48DD1F3107D52F0A8C3C5BF83BA50B294C6A6B8B497472E12998D0CCFE40D3219D8911E7B612AD7171BE97609112473417BAE08628BD471CFD4B833
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.cineuserdad.ec/ver-pelicula/10-cosas-que-odio-de-ti/
                                                                                                                                                                                                                                                                        Preview:<!doctype html>..<html lang="en-US">.. <head>. ... ... ..... .. <meta charset="UTF-8">.. <meta charset="UTF-8" />.. .. <meta name="apple-mobile-web-app-capable" content="yes">.. <meta name="apple-mobile-web-app-status-bar-style" content="black">.. <meta name="mobile-web-app-capable" content="yes">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="theme-color" content="#ffffff">.. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.... <link rel='apple-touch-icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" />.. <link rel='shortcut icon' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/img/favicon.png" type='image/x-icon' />.. <link rel='stylesheet' href="https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/bundle.css?v=17364817
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (594)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                                                                        Entropy (8bit):5.158208008724853
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2baG4xRWZmHW4SeRHnb144ZAb8oEfGmljaHg4SpzYRkmKKZNQs:2ORxRWZmHW4SeRHhpZK8GfSp4kqzQs
                                                                                                                                                                                                                                                                        MD5:BD2E3553032BA63E3B6B3200A743BC8D
                                                                                                                                                                                                                                                                        SHA1:A15C755742B456440614377121FADBA24BD3E220
                                                                                                                                                                                                                                                                        SHA-256:66103E021AC66E5AC2A26DFA09C44B567A455096DD77BFD809295CAE281E2046
                                                                                                                                                                                                                                                                        SHA-512:99B074FBA854C6D8B46EF9C5E582A03BDB96D663A8C2046B8FB32EF388F99E9C99EC29C19240C1C61FA3867D44CBF456E3D31E55109B42BFBBA8B8B483CF1BBB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/hd-api/external/apps/c5e31d5915661de4393e3f1489b00ebc4497dd48/api.js
                                                                                                                                                                                                                                                                        Preview:(function(u){"use strict";function m(){var p;const e=document,t=(p=e.getElementsByTagName("script"))==null?void 0:p[0],g=n=>{const s=e.createElement("script");for(const f in n)s.setAttribute(f,String(n[f]));return s};return{importScripts:n=>{if(t!=null&&t.parentNode&&n.length)for(const s of n)t.parentNode.insertBefore(g(s),t)}}}const r=window,c="___HDF_cfg",o=r[c]=r[c]||{fns:[]},i="HDF",a=r[i]=r[i]||{};a.ready=a.ready||function(e){(o.fns=o.fns||[]).push(e)};const{importScripts:d}=m();d(u)})([{type:"text/javascript",crossOrigin:"anonymous",async:!0,src:"/hd-api/external/assets/hdf.js"}]);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):227261
                                                                                                                                                                                                                                                                        Entropy (8bit):5.483775665452673
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                                                                                                                                                                                                        MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                                                                                                                                                                        SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                                                                                                                                                                        SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                                                                                                                                                                        SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1380x248, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):42190
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995928483838022
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:bGjnfm5+tcFAhIhQLewKUGQBUbnXN3P6AaQlRnfPOtyEEL9HdFq:bWnfBcFAYMewKxQBOX0dQLn3OtLcdFq
                                                                                                                                                                                                                                                                        MD5:AF91A60AE6C0CDBC4628E7AC6B51E0AA
                                                                                                                                                                                                                                                                        SHA1:080D725BD029E8CB0FBDF37079CE45E11E87B0C3
                                                                                                                                                                                                                                                                        SHA-256:8FD88F4F26F1E907121017436A8EF3FCA94742F28E7E10F9619436DFCF24F740
                                                                                                                                                                                                                                                                        SHA-512:641405C7454AC73DCFB2132CA0AAF389374497FC85480A3471133B24EBDAF11768AF0CC2C15E5277D64F0D392F185B20DD7A715C8071BC937F18C960058DD155
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF...WEBPVP8 ....pr...*d...>m2.H$".+.6.Ap..M...e.|L.W&...M.o...._I..._".M.....y..{^.._...........s....z..?........p.../..'..._Q.......1..._.......?..._...........7.........?.....~....S...+................@?....W..9?4...........o......_.y.............=C.6.......}...AO.~....S.|......_p/.D.V.........Oio.?..].{...?.......}y...........y.....$r..A...? ...a....G.A....~.P......v...7...<....=..A........C..#k.@h......."......q....(.R.p.Q..$`'.v......JUQ....8Zi))..".Y.Yig..........9.d..Y.9.R..4.[.G ..".".v..n...l0-....M.KYe..*.C. ..}..P^n..O......v....\.^a.K.....OG..D.!&.Xt.p..N9/...Q....*.W.>..`1..j./....?..;3l1......F%.4.b.....fT....f..c..@.c...Y.$.@.(9_.;...>@.(92...3..a..w{....Q.."..s.....y.....3..&..0.....|.GkO?...\"......d.J..H.=..Z....8\'`..C.-...1.....Xv..>.n>./o..."..u9.......x.z.q..[..3..C..m |u";p......B. .......U.L.K......@.x0..0>..M.....e....t.....P..... .8..Nq/rll%..8.n...z=&.;.......&F+.>!y1$E....!:....ILk.E0,...o..P....^..W.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 3353
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1640
                                                                                                                                                                                                                                                                        Entropy (8bit):7.886575265865702
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:XystR6iyZFgXVuW4jGWWedLeA950ut6fKNpjevyl7Z:istejgXP4jsedLX950utoiGm
                                                                                                                                                                                                                                                                        MD5:2BF47F8358133BE7BE879CBC85E799E2
                                                                                                                                                                                                                                                                        SHA1:5499DD34DB5BA521A5A7CA5EEB146AC9DE2225A9
                                                                                                                                                                                                                                                                        SHA-256:F84745F9FD2B67196F41D40D48E76BF599EA416927654E2E6DFC0F9E3B76CED4
                                                                                                                                                                                                                                                                        SHA-512:B1D35DA30B11A96D870D967BD2EB7A32197DACFDD22EB73FBCA5E34F7B7834D4AE04C7004B6C8C2B9C3531EE5905DF757EA046799F1C8B3A532730B6904BC9F6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:..........u.Ko.I...|....Hv.......V+....V...!.H...&.......H...U....kX.{.......z.9..}7l......I.....;}........k.dw..w....z.Y.zX...O'..t.....jM.ahs.._..wo....G...vw..Z....'o.n../=4..E..O_u........f.....?...u..k..Mo.ywd...z.].............z.3.~.......7..r....p.qz.....%..G.j..W.........'......v....n.c8.7..0Q..........<..w...a.l//.n.;.....nO.z....sk..\~.nnc..7#|...?..~..X.b...:...../..{.g.KN.B.-..A..>..lp..l..LV::.=t.xf25.b..<3Z..}..*T. ..L@...t...Q....g......_JHG..J....*)i..*1..Q..O.f...Y...|.7....bp)+..GN..q3.{.5.(..\..'...3b.V<.....vt..Fc$.]o......Q6y......y....]...h..).s).92...PGJ|7.....8.Y..R....j.P5..ft..A....L..p3.@..G...}".:.<..nE.=:]t.nT.#q..6.h.(..%G...n. .8A%.A~....lp.$=P.?.@!.\....|..J..x.....X.r.....|>..x..$.D$..,Q.#....0...\....6.y...D.x.F...rI...P.([...G..&U.....=..Y.a.I)m...........$.++V.(..m.h........U....&..%yG(..-J....[A......%./......c.#.(. 8....#S|.......$.Xb..W4{.%O3.....dyr..9....2R'.'..>.(.5j..uNMc...u.....(/3.u.'..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                                                        Entropy (8bit):4.955111215640556
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:g3CwWrH+gh15dI1Br5K8xU9XS8Lh6+I55dI1Br5K8x6X5NvpbAn:eCwWrHV/g1BrnxU4V5g1BrnxU3pbA
                                                                                                                                                                                                                                                                        MD5:E98AB276A935ED5DDB1D9F62601846CD
                                                                                                                                                                                                                                                                        SHA1:8FF1502ABEA960CEADB3A30D8D0151496E9B3195
                                                                                                                                                                                                                                                                        SHA-256:281C4303A3FB17867FD7495CCBD75390A5A7710609CB2E002EEA3B008FD3E987
                                                                                                                                                                                                                                                                        SHA-512:450DE186746D3161CDE7F842FDEC18DBFABF66B993A3879ED7B2CADC3F6C9F213E82AB63DCBD14DFC5F9F987A9258A3B87BE1CD12F9946A859A8DE13C9F5F141
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/genfiles/cms/152-495/desktop/media_asset/789badb16eb24c60944b1c43bf07f9ed.json
                                                                                                                                                                                                                                                                        Preview:{. "right_side_rating_of_bookmakers_logo": {. "main": "\/genfiles\/cms\/desktop\/media_asset\/dee505a0c08ab9cdd37795c6edadb382.png",. "secondary": "\/genfiles\/cms\/desktop\/media_asset_sub\/3644ba30d03f67632ac3a24c5f1030e5.webp". }.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 342x513, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):29632
                                                                                                                                                                                                                                                                        Entropy (8bit):7.97539010980028
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:ERUk4vjUusby/APKOZG14BOLRbGy0+0+hMZeYHpwUx:EQvjU7y/8VZx4VPh9YHpwUx
                                                                                                                                                                                                                                                                        MD5:5E7E0FB88DDF32E0AC8769D467C6E03E
                                                                                                                                                                                                                                                                        SHA1:23F4D1F166740AEF5ABD85F0A21D75DCABE9FF6E
                                                                                                                                                                                                                                                                        SHA-256:C4352D648721948F72F8DA913D5F6549BC49B9CEE2EA99E8226BF9F8B8BC6393
                                                                                                                                                                                                                                                                        SHA-512:4BA4B660601E702BA245063BB626B0A79BC6D102246D4F48E0BE401734BB03864CF269C82F44D93219005D8DC82A5E6981435F46D3B4EB110B1EB38B731D3980
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........V.."............................................................................../S+..z.o[.:.6N*!]5.DpW...}L.......+R.....d...>q#...x.FpvYI.Z...f.[p.........$.:..{....ana.....t..W.r.9...@..=....FWR..vW....V...i.`...S...1n.i.n..+E.p+L=.v...L....'...R......'Dw\../........d.....7.g.^{/W+..-.yE+J.b$X{Q:.k`b.MO.O3.ul#b.tlL..i$v..~.u|.E.....{.|..<..I.2.#.'4vg..=.M. ....e...{SK.........*KD..<..jft..N/~.O.C........y.....i...|p}...]Vf...D.;#h..dD...f......1c^...ekkJ/.v....*6v...4.....#.FZ.....2....Yk>...@....'....'~.^..F.w).y.......q.......wy.M...u<.w.B..+..j....0...._..2.E.'................]..~.zLN.....l.^[..t.@....2..O. 7...:...2,3....9z.\.....!gK..@..&.n...>..W.9.v..%f.TU.p..g\.C.]kt.A.]....OO..y...:.j.TYo.....`...=.;K...l..B[.>.........K/...+/O..qUk\.....<.{...|...Y.W..G\..........6.BQ.3....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12447
                                                                                                                                                                                                                                                                        Entropy (8bit):7.961504312582727
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:vdMS36t/2IiS270uhKDU4cYj7lUEGIputnFZ:vSTuwqwU8kr
                                                                                                                                                                                                                                                                        MD5:F2DD836F3E2FAAD0775AEBF657494366
                                                                                                                                                                                                                                                                        SHA1:DC8309F67C305F16A5319DE28CEB16CB4E0D35F6
                                                                                                                                                                                                                                                                        SHA-256:3BC253AABAE699794F0DC0C5A620ED869290109607E2DC50C3792296E80D12B7
                                                                                                                                                                                                                                                                        SHA-512:A149DC0B1E71ACDC2DBA27F6105CA30709565AC26AA2E09C9E46DF36AAAF005A9CE24388BBFAF262A78EBAA25A337422DB53EFC0B01BC587FEA4338B4806C7E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF........................................... ...... .#...#.3($$(3;2/2;H@@HZVZvv.............................. ...... .#...#.3($$(3;2/2;H@@HZVZvv............"..........5.....................................................................52\...|..Y.K...VGh2K.....&%..G.....U... MY5....$...._...[]9...Ok~..=.......Y.~.)...$g..hO.....c.y..(...z..P.).._T.*.R....z...[...........q.\..[..o/m.\..;..8....Ug@...xI.).....$.3...3u..=.nu~vx...[#].:\..W.9..!.....o..Ia.....m..[$bj.Q7HB.f.Je..W9._..%.........{..^..|y..@.}5s..\..G..T.c!.r....0.`>....w..=4..;k/Td-.....m..,z.d.Z^}.b..]c.d.RPkRHkF....=..d....\>.C%K.,.....3Gw..l#..dC.....f.#..&..j0e.xV.....P.m:../t.'U.C. .U..J..#.....=t.z.F.Y.cC.....4...].$".Y&.).h.a.<o..t.W.+M...n[.o..Gd<...}.......Y...~..i.Sbc.i....Y>L3t>*..q.....#n1+,....s+t.>......d.7gl.&.F..U...B..U!....FaL..2.y.z......$..HcT.]......&?.....E%...$.zT..UqNDV).5.._$..p...R{+2.1...z.]....7.......L.a.W.....2.^lg....|.....d..D.X*.L....H
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7271
                                                                                                                                                                                                                                                                        Entropy (8bit):7.93279875355941
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VQTSPoj1RyJvy5ZdXfeYIHPL4IdYTy0ysZPeou:VQTSPoj1YsJmYSj4IX0F4
                                                                                                                                                                                                                                                                        MD5:D70375FC63A2B8A0DABE6D0D62A915DD
                                                                                                                                                                                                                                                                        SHA1:D1527D2BBC0A75CE4A94DC5F5551AD896CEA14CB
                                                                                                                                                                                                                                                                        SHA-256:A36DBFD517F33FF0B159E172092B27B854978ABA43B4E1DFE9E5F231DB4ADB90
                                                                                                                                                                                                                                                                        SHA-512:86B5F23A4207084B113A2B6F8A7C1D94FE7BAC1FA05DBDA538C9E271F9BE38E48F1B0A7FEC609EB5104AE76D92C7E89FED7DF6836F340607C94720531CD73CD2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5...................................................................\.QRE .......{..7.<n..........5B.[.p......._...sy...v...6.\@x...C.HF&1...)bJ#..iQg.q2.?....o.....V...|......^.....C. eF..t.48..W..]v|H......{...W...9 ....}..%W.t....,.bg....].V;_=......j.$..m.e..H..?.1..eG.<<.V...eq.K...E.y..w.......[.....4u.Z.^.....Y;.Z...z...l.F.....[.r............+.5{.#......9...m....,u...P.+^NWm..<d.....K..i..ef.22........r.E^sY..>.or..D.e.@..*3.W .k.......:.CKw..#a|....s._..z..W...."...b......A .......@OA.....q.......\...'..8/..j.t.X$....5.7.....Tr\...H...-.S.h..O5l.....3....2|9...1...Y..Y1..$......koC{^e..K..6B.!.....0..V........B..C.....*F....$.8,...B.`G..x.Q..ED.]...k>..qX....26..V.'r.q.L..Q..2..3\.t.....rSFs.G(V.p.Q...G.....48.X..KF1.[sU......j... 3U<.!5.VU."..H.0...K...gP....b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):137775
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2177303533571235
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:j0UiXH2DHJjIAG3wvvjE+gjmZVB0teCrmhtG5YGf7BMr3y6MPm+PWKVA2b:SXHUp0qXjE+gjmZormKYGNMrQPb
                                                                                                                                                                                                                                                                        MD5:57EA05EDD18CB35D045CBBE3113B7C68
                                                                                                                                                                                                                                                                        SHA1:D3ED6DF069B70235FD552F22768123F7514885CF
                                                                                                                                                                                                                                                                        SHA-256:AD18BBF2CB29ACC16E427A6AD37C45239EC42F2904837AFA2655E4435F468667
                                                                                                                                                                                                                                                                        SHA-512:1B9515195BB83CFF46EB4377550740333D99180F71F9949267BE016D9EE3F89D298E752E7CBFAD78DA43CDDCB182C3B25810479A9DBA6955B9CD3AB3FD64C278
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/main-static/98cd156c/desktop/betwinner/commons/app-91a47606.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see ../../../LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[71],{13:function(t,e,n){"use strict";n.r(e),function(t,n){var r=Object.freeze({});function o(t){return null==t}function c(t){return null!=t}function f(t){return!0===t}function l(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function d(t){return null!==t&&"object"==typeof t}var h=Object.prototype.toString;function v(t){return"[object Object]"===h.call(t)}function m(t){return"[object RegExp]"===h.call(t)}function y(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function _(t){return c(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function w(t){return null==t?"":Array.isArray(t)||v(t)&&t.toString===h?JSON.stringify(t,null,2):String(t)}function $(t){var e=parseFloat(t);return isNaN(e)?t:e}function C(t,e){for(var map=Object.create(null),n=t.split(","),i=0;i<n.length;i++)map[n[i]]=!0;return e?functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1994
                                                                                                                                                                                                                                                                        Entropy (8bit):5.081181162505812
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Y06tcVwcyU/VcybtBMp95xp7Eqz8eMvvGSx1FApK45k:pYcZVE9dkXJ1L3
                                                                                                                                                                                                                                                                        MD5:69EBEA31F035C654CA3D565D6A96540E
                                                                                                                                                                                                                                                                        SHA1:B7DF11010A364288379567FFDA91C3C3E72ED421
                                                                                                                                                                                                                                                                        SHA-256:CFB58A8E56D58B8624167A718D6B6C5A0F4C0D596D1C4F26D669297C7B25D677
                                                                                                                                                                                                                                                                        SHA-512:5C3C73459E0DC4C6DECA1D4AF6F9BF51DBF2E460FFB76C7BDA654CB49625A6A7ED2D7144ADD7BAE551CD356B3BC97DC790FF75C2CD243CC82A93027C6BFEC8FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"block_page_blocked_by_ip_support":"If you think this is an error and you should have access, please send the IP that you are using to {supportEmail} and we will review it.","block_page_choose_number":"Select number","block_page_county_block":"This website is not available in your country.","block_page_county_block_1":"Welcome to the {name} website! The site is currently under development and will be available soon. We are committed to providing all our users with the best possible service and customer experience. For more information, please contact us at {email}","block_page_county_block_2":"This website is not available in your country.","block_page_phone_call":"Call {phoneNumber}","block_page_restricted_description":"This website cannot be accessed in {country}","block_page_restricted_title":"Access restricted","block_page_send_letter":"Send us an email","block_page_support":"Customer Support","block_page_title":"Access denied!","block_page_we_not_working_in_usa":".. .. ...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 185x278, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15142
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9680406616213295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7cvZqcP/OiWPDIaJ6IIZ1+5JI9RgXBBmesFTlo:7wXaDLsIIjUJI9REmhY
                                                                                                                                                                                                                                                                        MD5:C00BB624D054978A3AAAFCD646DA8C7D
                                                                                                                                                                                                                                                                        SHA1:DFF1558903C8D2348713DFC913549FB38CF16DA2
                                                                                                                                                                                                                                                                        SHA-256:61973F50742AF3EF02A1BDB40816B1A95BD6AF15217962CDEBBA31A85BA39651
                                                                                                                                                                                                                                                                        SHA-512:198A9EAB3F6C3D7EA51E6B0AC2CD32D6D0CF8318D8FE89B2BAADC169AC81BB5621C087CF5D43585C851347315CB7BD445DF59CDDDF77A8CCB54975D66E3382D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://image.tmdb.org/t/p/w185//sJiHVM0A3OXDVxl4Z6a7ihMPHfm.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..........5.........................................................................Ek..<@.l..%Gn...g..ZO.J[NlO..y.C5A,B../.F.........=.M.F~..:.J.9.Q.JZ9`..^.....9..R.yY].d.m...,.).=4.LR.rM...C.dl.^...-U..|...^3.%....IM....2.......;.W[.J...c....Jh.W`u...P............r.z.....:.|.%s....~wB.a..0.M..o...X.[..j.nz-W.E..9....7VNRE..[.iM.9.l...X&d..............q......I.%.K..v..}c...(...k...fwF!W*.Ih..v))g.).lKE...$F".h...A.......a........C.QR...,"q.hOl0:.>..+s...5.-5).._.a.m...<..D.hI.0.).(.k[F|...Y.hy-..G<.[.g.>..o.5.......Zw2.Q...&..-%..A.k..l.).9..._.R^..oJ..d..\./....6......_....*.b.....4..&.-fue....fd...3>.#4....g..cJ..............|..(....b|]...F..&.K\.c._=.0k5.sW......4..k.O.ow=..3K.ig!^....9....Ay.HT+...........O#Z.d..V.t5..\.....E..v%.......t..eAY..9.w...^9qQ.....y).T.4U..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1121)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1122
                                                                                                                                                                                                                                                                        Entropy (8bit):4.853694247807155
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:7Ajy4g+5UMCKnNpO4KpO5A5UMS5UMxP/PoU4oTBG4oDJPQHGsJH81:SnNAtAx/PoUjk9P/cc1
                                                                                                                                                                                                                                                                        MD5:67413A802355B710BA4A6CA0F52A69E9
                                                                                                                                                                                                                                                                        SHA1:D4329F2767140D8AC39FE3609A4AC7497AA78136
                                                                                                                                                                                                                                                                        SHA-256:1E0AB6E0395E58EF578BFB5F6668DD46166787A6F996F04AD1F67AA7FB820623
                                                                                                                                                                                                                                                                        SHA-512:FB710AD8682DB5635E7CA8AED49120797434314C8DF2BBC9E9200CB54E900CFB29534C679079401207B31B8557A23372D5423A471F2A70212FFAF4B374E14AAB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BWlb-TUv.css
                                                                                                                                                                                                                                                                        Preview:.favorites-list .ui-nav-item{min-width:0}[dir] .favorites-button__toggle[data-v-4135d919]{border-radius:var(--border-radius)}[dir] .favorites-button__toggle--is-opened[data-v-4135d919]{border-bottom-left-radius:0;border-bottom-right-radius:0}[dir] .favorite-content-loader[data-v-d8d1c420]{padding:.625rem}.favorite-content-loader__item[data-v-d8d1c420]{min-height:1rem}[dir] .favorite-content-loader__item[data-v-d8d1c420]{background-color:currentColor;border-radius:var(--border-radius)}[dir] .favorites-app__container[data-v-f4c0144d]{border-radius:var(--border-radius)}[dir] .favorites-app__container[data-v-f4c0144d]>:last-child{border-bottom-left-radius:inherit;border-bottom-right-radius:inherit}.favorites-app-dropdown__switch[data-v-f4c0144d]{flex-shrink:0}.favorites-app-dropdown__scroll[data-v-f4c0144d]{max-height:18.5rem}[dir] .favorites-app-dropdown__scroll[data-v-f4c0144d]{border-radius:inherit}.favorites-app-dropdown__list[data-v-f4c0144d]{width:13.875rem}[dir] .favorites-app-dropd
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4761)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4762
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6634964706496245
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:9ZoNZPAftcT6QKh+UMyZPRZPYZ1ZPcBTLpDTSeZ1ZPqZ1ZPeZ1ZPMZPoG3JXjn9V:9ZoNZPA12jEZPRZPYZ1ZPcBdTFZ1ZPqz
                                                                                                                                                                                                                                                                        MD5:73974F1BC70F9680A90984B713643C24
                                                                                                                                                                                                                                                                        SHA1:8BBFBB55D7F793F4F6B1C1527CC230ABB21057E9
                                                                                                                                                                                                                                                                        SHA-256:03ED6530DF581F9B716D77A2192ED176E4FBA6B3A284168C852072364BA3533F
                                                                                                                                                                                                                                                                        SHA-512:2487748DE57CC5E9E8D389B5FBDE496BE9637F7B1EA127B9FD8BB0067A98322F5F4A683727F6D2D2D1AF5F8C740FE46409008BA0F31B841BEFEF10EE8E48B91C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://betwinner.com/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/ReCgtc_V.css
                                                                                                                                                                                                                                                                        Preview:.right-side-compact-widgets-dropdown[data-v-5b2a74b1]{position:relative}.right-side-compact-widgets-dropdown__toggle[data-v-5b2a74b1]{align-items:center;display:flex;justify-content:center;--bg:hsla(var(--primary-0-bg),1);--hsl-bg:var(--primary-0-bg);--clr:hsl(var(--primary-0-clr));--hsl-clr:var(--primary-0-clr);--clr-accent:hsl(var(--primary-0-clr-accent));--hsl-clr-accent:var(--primary-0-clr-accent);--clr-decent:hsl(var(--primary-0-clr-decent));--hsl-clr-decent:var(--primary-0-clr-decent);--clr-strong:hsl(var(--primary-0-clr-strong));--hsl-clr-strong:var(--primary-0-clr-strong);--clr-strong-alt:hsl(var(--primary-0-clr-strong-alt));--hsl-clr-strong-alt:var(--primary-0-clr-strong-alt);--clr-primary:hsl(var(--primary-0-clr-primary));--hsl-clr-primary:var(--primary-0-clr-primary);--clr-good:hsl(var(--primary-0-clr-good));--hsl-clr-good:var(--primary-0-clr-good);--clr-bad:hsl(var(--primary-0-clr-bad));--hsl-clr-bad:var(--primary-0-clr-bad);--sep:hsl(var(--primary-0-sep));--hsl-sep:var(--p
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):686
                                                                                                                                                                                                                                                                        Entropy (8bit):4.627127640042369
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Y+Xl6th3KC6B46dOdML66nK6PE8Rn6PEvn6yihHl6yUVXN79VyW66yQbFKa16fPC:Y+Xl6f/6G6IqW6nK68en68vn6B6rd98A
                                                                                                                                                                                                                                                                        MD5:9C9187561185C7392788781664AE50F2
                                                                                                                                                                                                                                                                        SHA1:13E0AE48E3FA8AF5F1B31244ABA67BD7DF4CCE3F
                                                                                                                                                                                                                                                                        SHA-256:6A3BF16F12FE6D6390AD747663D56829B0210202361ABE9725566A00A31AD825
                                                                                                                                                                                                                                                                        SHA-512:47F21A7E360CE931DEA7C49C2D563DA841F46A871AD033E67C1558ED581F001C5618577D468E2E8727D9B484B0A8394F3AB08A341C835478E006148A65C48ECF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"email_subscription_item_1":"The latest news","email_subscription_item_2":"Promotions and offers","email_subscription_item_3":"The best bonuses","email_subscription_label":"Be in the know about all the latest from {name}","email_subscription_later":"Remind later","email_subscription_placeholder_1":"Enter your email address","email_subscription_placeholder_2":"Your email address","email_subscription_subscribe":"Subscribe","email_subscription_success_text":"Now you don\u0027t need to worry about missing another electrifying event from {name}","email_subscription_success_title":"You have successfully subscribed","email_subscription_title":"Subscribe {br} to stay up-to-date with"}
                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.274571896 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.274595022 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.274663925 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.274933100 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.274970055 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.275054932 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.275118113 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.275132895 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.275269985 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.275281906 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.735061884 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.738373995 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.738385916 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.738607883 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.738842010 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.738862038 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.739324093 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.739394903 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.740250111 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.740317106 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.740478039 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.740488052 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.740586996 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.740664005 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.741537094 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.741626978 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.768358946 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.784046888 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.784053087 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.784064054 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.843049049 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872185946 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872243881 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872284889 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872319937 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872344017 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872375965 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872392893 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872397900 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872777939 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872800112 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872818947 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872847080 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872857094 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.872873068 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.876977921 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.879946947 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.879957914 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.882077932 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.882107973 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.882200956 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.882231951 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.882774115 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.882791996 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.923322916 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.927046061 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959131002 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959209919 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959239960 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959265947 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959275961 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959289074 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959319115 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959336996 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959359884 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959367990 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959372997 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959383965 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.959393024 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960071087 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960094929 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960129976 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960135937 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960171938 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960205078 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960210085 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960236073 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.960968971 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961013079 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961040020 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961059093 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961062908 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961070061 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961102009 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961891890 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961934090 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961947918 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961955070 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.961992025 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.962025881 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.962029934 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.962059975 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.963094950 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.963180065 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.963278055 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.963677883 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.963701963 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.964838982 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.964879990 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.965224028 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.965245962 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.965257883 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.965308905 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966222048 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966305017 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966388941 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966480970 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966496944 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966743946 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966775894 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966949940 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.966993093 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988233089 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988284111 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988320112 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988353014 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988403082 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988440990 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988440990 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988466978 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988509893 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988562107 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.988620043 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.989278078 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.989327908 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.989336014 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.989382982 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.993022919 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.993077993 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.993144989 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.993151903 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.043533087 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046000957 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046060085 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046092033 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046118975 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046132088 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046298981 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046447039 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046514034 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046895981 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046931982 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046950102 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.046956062 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047039986 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047075987 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047080994 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047871113 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047907114 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047944069 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047951937 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047981024 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.047996044 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.048034906 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.052340031 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.052359104 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.054347992 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.054379940 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.054539919 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.055324078 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.055331945 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.068070889 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082185030 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082242966 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082462072 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082499981 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082520962 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082551003 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082554102 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082900047 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082921982 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082963943 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082977057 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083028078 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083240986 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083287954 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083327055 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083367109 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083369970 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083379030 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083404064 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084243059 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084266901 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084301949 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084317923 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084326029 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084343910 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084357023 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084376097 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084415913 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084424019 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.084467888 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.085026979 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.085062027 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087034941 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087095976 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087102890 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087207079 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.088052034 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.088079929 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.088150024 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.089802027 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.089812994 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.116446018 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.116533041 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.116766930 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.118815899 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.118853092 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169135094 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169184923 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169212103 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169275045 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169307947 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169380903 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169434071 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169442892 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169467926 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169769049 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169801950 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169821024 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169828892 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169845104 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.169873953 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.170387030 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.170437098 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.170479059 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.170525074 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.170581102 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.170622110 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.171263933 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.171314955 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.171345949 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.171389103 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.171463013 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.171504021 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.172271967 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.172319889 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.172363997 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.172408104 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.172466040 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.172511101 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.173151970 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.173202038 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.173222065 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.173270941 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256001949 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256078005 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256109953 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256171942 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256242990 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256288052 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256311893 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256361961 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256376982 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256411076 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256419897 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256464958 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256629944 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256674051 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256805897 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256860018 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256886005 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.256934881 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257440090 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257502079 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257515907 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257555962 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257582903 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257591963 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257642031 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257644892 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257652998 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257682085 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257693052 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257704973 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257710934 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.257745981 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258358002 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258418083 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258477926 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258527040 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258549929 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258583069 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258591890 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258604050 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258604050 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258625984 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258636951 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258677006 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258780956 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.258791924 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.259280920 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.259365082 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.259459972 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.259696960 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.259737015 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.381776094 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.382200003 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.382214069 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.383387089 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.383668900 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.383795023 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.383800983 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.383843899 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.433028936 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.567164898 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.567363024 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.567374945 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.568454027 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.568521976 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.568802118 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.568872929 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.568909883 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.569552898 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.569772959 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.569832087 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.570307970 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.570545912 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.570628881 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.570647001 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.570766926 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.570800066 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.570820093 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.570882082 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.571120977 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.571135998 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.571207047 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.571383953 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.571461916 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.571475983 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.571479082 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.571552992 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.572283983 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.572369099 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.572626114 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.572715044 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.572721958 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.577064037 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.577308893 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.577331066 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.578994989 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.579066038 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.579992056 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.580074072 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.580123901 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.580131054 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.609046936 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.609056950 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.615322113 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.615353107 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.625041008 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.625042915 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.625062943 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.625087976 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.657053947 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.671859980 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672066927 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672128916 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672169924 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672264099 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672336102 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672350883 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672446966 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672503948 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.672512054 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.673038006 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.673049927 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.674690962 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.674895048 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.674953938 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.674992085 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.675085068 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.675127983 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.675143003 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676506996 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676567078 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676574945 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676665068 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676716089 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676724911 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676815987 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676856995 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.676863909 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.682398081 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.682529926 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.682540894 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.682621002 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.682670116 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.682857037 CET49709443192.168.2.16151.101.1.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.682868958 CET44349709151.101.1.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701257944 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701404095 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701467991 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701492071 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701586008 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701687098 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701702118 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701798916 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701849937 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701864004 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701963902 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.702033043 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.702047110 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705240011 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705281019 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705306053 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705322981 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705333948 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705365896 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705370903 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705466986 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705516100 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705889940 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705950022 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.705964088 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.706051111 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.706103086 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.706115961 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.707938910 CET49708443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.707952023 CET44349708188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.709124088 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.709173918 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.709254026 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.709498882 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.709532976 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.710525036 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.710576057 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.710643053 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.710892916 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.710922956 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715153933 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715194941 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715223074 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715250015 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715250015 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715267897 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715296030 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715558052 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715599060 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715606928 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715621948 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715667009 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715678930 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715698957 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.715739965 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.716377974 CET49706443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.716401100 CET44349706188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.717698097 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.717757940 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.717827082 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.718067884 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.718096018 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.718703032 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.718945980 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.719007015 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.721067905 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.722826004 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.722929955 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723217964 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723261118 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723361015 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723421097 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723438025 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723517895 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723546982 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723596096 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723609924 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723700047 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723746061 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723758936 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723902941 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723921061 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.723957062 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.724024057 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.724036932 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.727957010 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.728030920 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.728041887 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.728069067 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.728111982 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.728168964 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.728310108 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.728641987 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.728657007 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.730165005 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.730247974 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.731087923 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.731389999 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.731827021 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.731841087 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752041101 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752295017 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752315998 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752388954 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752523899 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752554893 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752580881 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752608061 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752681971 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752902031 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.752942085 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.763588905 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.763778925 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.763833046 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.763863087 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.763972998 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764024973 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764034033 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764147997 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764192104 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764199972 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764445066 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764487028 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764493942 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764609098 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764652967 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764661074 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764822960 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764867067 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.764873981 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765363932 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765425920 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765434027 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765516996 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765562057 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765568972 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765672922 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765717030 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.765723944 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.766293049 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.766345978 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.766352892 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.766452074 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.766490936 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.766498089 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.768191099 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.768563032 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.768606901 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.768753052 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.768785000 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.770492077 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.770565033 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.771401882 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.771496058 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.771533966 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.784070015 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.791568995 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.791762114 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.791831017 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.791846037 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.791984081 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792032957 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792047024 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792152882 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792223930 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792236090 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792323112 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792376995 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792390108 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792848110 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792911053 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.792922974 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793076992 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793126106 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793139935 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793668032 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793730021 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793742895 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793853998 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793904066 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.793916941 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794015884 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794069052 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794081926 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794635057 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794677019 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794691086 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794704914 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794756889 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.794770002 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.813556910 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.813702106 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.813765049 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.813779116 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.813873053 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.813926935 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.813940048 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814038992 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814088106 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814100981 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814325094 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814378977 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814395905 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814471960 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814521074 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814532995 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814925909 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814968109 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.814994097 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815009117 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815063000 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815076113 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815088987 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815135002 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815146923 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815154076 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815182924 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815212965 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815273046 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815757036 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815805912 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815810919 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815825939 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815900087 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815913916 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815927982 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.815974951 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.847047091 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.847059965 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.851841927 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.851881027 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.851907969 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.851927996 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.851953983 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.851994038 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.852008104 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.852008104 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.852072954 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.852118015 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.852391005 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.852442026 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.852458000 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.853873968 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.855998993 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856102943 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856204987 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856268883 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856303930 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856328964 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856345892 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856384039 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856390953 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856431007 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856441975 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856460094 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856492043 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856551886 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856600046 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856607914 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856832981 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856890917 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856904984 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856961966 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.856995106 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857027054 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857040882 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857062101 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857069969 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857111931 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857112885 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857136965 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857161045 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857517004 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857569933 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857579947 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857625008 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857628107 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857647896 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857681990 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857734919 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857789040 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857796907 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.857840061 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.858378887 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.858468056 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.858500004 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.858555079 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.858588934 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.858643055 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.859366894 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.859435081 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.859467030 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.859524012 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.859553099 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.859606028 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.863744974 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.882592916 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.882643938 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.882734060 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.882785082 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.882818937 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.882983923 CET49704443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.883001089 CET44349704188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.885807037 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.885838985 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.885905981 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.886187077 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.886244059 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.886255980 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.886270046 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.886358023 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.886589050 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.886629105 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.895056009 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.895076990 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904336929 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904417038 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904431105 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904524088 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904620886 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904680967 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904695034 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904746056 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904778004 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904830933 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904879093 CET49705443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.904901028 CET44349705188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.907285929 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.907295942 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.907356977 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.907543898 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.907586098 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.910157919 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.938406944 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.938597918 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.938674927 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.938683033 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.938740969 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.938812017 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.938829899 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.939310074 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.939390898 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.939404964 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.939492941 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.939544916 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.939558983 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940212965 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940277100 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940290928 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940608025 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940664053 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940676928 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940766096 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940817118 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.940830946 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.941334963 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.941396952 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.941410065 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.941500902 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.941562891 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.941589117 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.942698956 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.942775965 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.942790031 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.942878962 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.942945004 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.942959070 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948209047 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948316097 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948347092 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948409081 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948455095 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948520899 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948550940 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948612928 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948656082 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948712111 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948760986 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.948806047 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949177027 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949249983 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949278116 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949335098 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949381113 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949431896 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949477911 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949532032 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949846983 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949911118 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.949959993 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950045109 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950078011 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950135946 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950177908 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950225115 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950274944 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950328112 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950366974 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950426102 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950457096 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950684071 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950750113 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950798988 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.950817108 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.990173101 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.990233898 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.004213095 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025192976 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025295973 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025341988 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025417089 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025418043 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025444031 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025453091 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025470972 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025516033 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.025549889 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026110888 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026180983 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026201963 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026237011 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026268959 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026654005 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026741028 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026758909 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.026839018 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.027187109 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.027256012 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.027292967 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.027349949 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028007030 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028038025 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028070927 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028089046 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028111935 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028115034 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028170109 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028439999 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.028467894 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.029998064 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030008078 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030046940 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030080080 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030081034 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030103922 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030134916 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030165911 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030165911 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030165911 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030200005 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030478001 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030563116 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030646086 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030849934 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.030883074 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.088551998 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.088603973 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.088668108 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.088777065 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.088828087 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.088896036 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.089025021 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.089041948 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.089195967 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.089230061 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.112490892 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.112514973 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.112685919 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.112685919 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.112752914 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.112817049 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121366024 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121418953 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121439934 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121458054 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121495008 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121500015 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121520042 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121548891 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121565104 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121568918 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.121619940 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.131953001 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.132046938 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.132047892 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.132113934 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.133877993 CET49707443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.133907080 CET4434970779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.143644094 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.143681049 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.143757105 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.143971920 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.144002914 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.149480104 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.149499893 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.149540901 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.149693012 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.149693012 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.149760008 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.149823904 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162358999 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162460089 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162476063 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162529945 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162585974 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162626982 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162657976 CET44349710169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162683010 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.162708044 CET49710443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.179811954 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.179852009 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.179919958 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.180090904 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.180109978 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.185616970 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.185842037 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.185868025 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.189548016 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.189625978 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.189876080 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.190012932 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.190092087 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.191740036 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.191924095 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.191947937 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.192267895 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.192526102 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.192593098 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.192601919 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.194566011 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.194791079 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.194807053 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.195274115 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.195605040 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.195694923 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.195715904 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.223104000 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.223452091 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.223515034 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.224612951 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.224698067 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.224948883 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.224975109 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.225085020 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.225178003 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.225240946 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.225244045 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.225260973 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.226707935 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.226778984 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.227304935 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.227410078 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.227540970 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.227559090 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.235328913 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.239320993 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.242048025 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.242054939 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.242065907 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.242105961 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.274135113 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.274161100 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289433956 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289525986 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289611101 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289618015 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289643049 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289673090 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289804935 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289870024 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.289890051 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.296952009 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.297030926 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.297049046 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.297108889 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.297168016 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.297215939 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.297215939 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.297247887 CET44349712151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.297307014 CET49712443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343065977 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343120098 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343161106 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343199015 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343228102 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343235016 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343250036 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343261957 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343290091 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343308926 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343365908 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343427896 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.343442917 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.347934961 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.347963095 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.347991943 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.347991943 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.348004103 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.348030090 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349750996 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349785089 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349805117 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349831104 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349838018 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349863052 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349886894 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349908113 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349945068 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.349957943 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.350122929 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.350138903 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.350163937 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.350176096 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.350220919 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.353622913 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.353833914 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.353895903 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.354585886 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.355417013 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.355494022 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.355763912 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.355854034 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.355864048 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360378027 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360513926 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360585928 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360599995 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360693932 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360745907 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360759020 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360845089 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360912085 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.360924959 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.361133099 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.361198902 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.361365080 CET49715443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.361392021 CET44349715188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.368000984 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.368263006 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.368278980 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.369364977 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.369684935 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.369786024 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.369791031 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.369853020 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.378511906 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.378752947 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.378765106 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.382294893 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.382380962 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.382616043 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.382715940 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.382782936 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.399319887 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.402045012 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.402056932 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.402188063 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.402203083 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.402247906 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.418122053 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434159040 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434176922 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434416056 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434606075 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434660912 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434675932 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434824944 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434875965 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434887886 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.434967041 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435029030 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435041904 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435132027 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435182095 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435195923 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435290098 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435344934 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435357094 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435539961 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435586929 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435600996 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435710907 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435761929 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435775042 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435864925 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435914993 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.435928106 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.436022997 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.436070919 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.436081886 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.436820984 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.436872005 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.436886072 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.436979055 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.437022924 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.437036037 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440180063 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440212011 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440239906 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440254927 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440289974 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440304995 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440315962 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440366030 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440684080 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440716982 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440753937 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440764904 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440794945 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440812111 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440843105 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440855026 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.440947056 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.441519976 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.441566944 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.441598892 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.441632986 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.441699982 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.441700935 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.441715002 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442267895 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442295074 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442317963 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442325115 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442336082 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442365885 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442389965 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442413092 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.442423105 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.445136070 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.445152044 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.445198059 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.445210934 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.445261955 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.450176954 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.482146978 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.482148886 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.482168913 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.483865023 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.483913898 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.483942032 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.484041929 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.484091997 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.484092951 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.484638929 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.484677076 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.493827105 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.494168043 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.494230986 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.495765924 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.495843887 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.496073961 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.496162891 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.496165991 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.499733925 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.499878883 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.499917030 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500025034 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500094891 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500161886 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500191927 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500211954 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500477076 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500839949 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500890017 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.500905991 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.504524946 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.504595041 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.504617929 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.504632950 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.504688025 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.504698992 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.515477896 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.515645981 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.515700102 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.516199112 CET49717443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.516211987 CET44349717188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.524856091 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.524930000 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.524940014 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525073051 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525120974 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525129080 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525216103 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525276899 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525285006 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525326967 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525502920 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525521040 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525558949 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525638103 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525692940 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525701046 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525726080 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525782108 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525789976 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.525830984 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526017904 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526106119 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526179075 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526335955 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526391029 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526422024 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526432037 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526456118 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526480913 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526530027 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526752949 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526770115 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526802063 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526906967 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526958942 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.526973009 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527080059 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527127028 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527132988 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527240038 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527283907 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527290106 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527358055 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527365923 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527394056 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527415037 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527878046 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527931929 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.527939081 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.528672934 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.528733015 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.528739929 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.530632973 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.530689955 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.530719995 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.530744076 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.530767918 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.530816078 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.530929089 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.530978918 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531174898 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531235933 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531271935 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531342983 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531389952 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531450987 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531757116 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531822920 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531878948 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531938076 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.531980991 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532038927 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532054901 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532063961 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532099962 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532124043 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532131910 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532592058 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532668114 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532685041 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532742977 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532779932 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532840014 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532869101 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.532923937 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.533432007 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.533495903 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.533550978 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.533608913 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.539329052 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.545074940 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.545109034 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.545175076 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.562611103 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.562884092 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.562903881 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.566517115 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.566642046 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.566972017 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.567080975 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.567116022 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.576044083 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.576188087 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.576428890 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.576453924 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.576738119 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.576987982 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.577033997 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.577088118 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588160992 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588326931 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588385105 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588449001 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588521004 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588552952 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588562965 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588582993 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588627100 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588629007 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588645935 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.588696957 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589101076 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589155912 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589188099 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589200974 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589659929 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589700937 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589713097 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589772940 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589802027 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589807987 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589827061 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589868069 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.589879990 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.590624094 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.590660095 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.590667963 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.590688944 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.590732098 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.590737104 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.590749025 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.590807915 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.592057943 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.607321024 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.608154058 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.608213902 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.613822937 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614011049 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614065886 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614075899 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614172935 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614218950 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614224911 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614571095 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614615917 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614622116 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614741087 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614785910 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.614792109 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615153074 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615212917 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615219116 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615422964 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615468979 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615474939 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615891933 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615947962 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.615955114 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616056919 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616101980 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616106987 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616235971 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616281986 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616287947 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616786003 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616854906 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616863966 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.616947889 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.617002964 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.617008924 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.619328976 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621226072 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621293068 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621309042 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621357918 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621375084 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621387959 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621417999 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621592999 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621650934 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621663094 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621692896 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621718884 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621731997 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621757984 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621822119 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621926069 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621937037 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.621980906 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622039080 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622092009 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622152090 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622210026 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622220039 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622267962 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622328997 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622381926 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622522116 CET49714443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.622544050 CET44349714188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.631724119 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.635938883 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636075020 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636171103 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636251926 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636257887 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636328936 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636372089 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636454105 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636516094 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636533022 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636663914 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636724949 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.636739016 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.640253067 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.640316963 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.640331030 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.640418053 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.640475035 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.640487909 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.655082941 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.672034025 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.672043085 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676497936 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676537037 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676563025 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676574945 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676632881 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676673889 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676693916 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676754951 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676925898 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.676953077 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.685158968 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.701693058 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.701781034 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.701793909 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.701828003 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.701883078 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.701925993 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.702028036 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.702070951 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.702091932 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.702183962 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.702238083 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.702402115 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.702414989 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.711549997 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.711679935 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.711754084 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.711788893 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.711936951 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.711998940 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.712275028 CET49723443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.712296963 CET44349723188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.714816093 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.714854956 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.714925051 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.715224981 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.715240955 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720508099 CET49731443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720549107 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720617056 CET49731443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720789909 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720819950 CET49731443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720828056 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720839977 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720850945 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720873117 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720884085 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720900059 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720953941 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.720990896 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.721014023 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.721487045 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.721592903 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.721641064 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722059011 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722281933 CET49722443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722311974 CET44349722188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722476006 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722533941 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722559929 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722656965 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722707033 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.722722054 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.723486900 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.723552942 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.723566055 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.723649025 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.723701954 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.723716021 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.724147081 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.724201918 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.724215031 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725120068 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725189924 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725204945 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725303888 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725471973 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725565910 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725583076 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725605011 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725629091 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725696087 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725743055 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725756884 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725852966 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725904942 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.725918055 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.727622986 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.727633953 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.727693081 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.728328943 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.728343964 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.740947962 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.740972042 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.741070986 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.741373062 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.741396904 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.762732029 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.762814999 CET44349737104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.762897968 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.764977932 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.765012980 CET44349738104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.765100002 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.765805006 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.765816927 CET44349738104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.766218901 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.766254902 CET44349737104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.766396046 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.766562939 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.766582012 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.766611099 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.766802073 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771219015 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771271944 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771356106 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771595955 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771605968 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771716118 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771855116 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771878958 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.771972895 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.772252083 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.772259951 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.772325039 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.772563934 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.772583961 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.772686958 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.772959948 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.772980928 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773036003 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773138046 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773164034 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773296118 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773307085 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773469925 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773499966 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773616076 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773627996 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773761988 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773786068 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773896933 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.773920059 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809034109 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809264898 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809334993 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809364080 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809468985 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809540987 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809555054 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809582949 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809643984 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809662104 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809711933 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809887886 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809940100 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.809989929 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.810049057 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.810081959 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.810139894 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.810759068 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.810825109 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.810859919 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.810926914 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.810964108 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.811033010 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.811044931 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.811132908 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.811201096 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.811270952 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.811297894 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.811338902 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.811362028 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.825058937 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.825323105 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.825387955 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.826875925 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.826941967 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.827233076 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.827327013 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.827477932 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.827486992 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.872081995 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.888144970 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.914256096 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.914589882 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.914623976 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.916369915 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.916568995 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.916733027 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.916832924 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.916913986 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.916932106 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.968091011 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.010094881 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.010551929 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.010586023 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.011286974 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.011570930 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.011666059 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.011688948 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.055319071 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.064141989 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.138684988 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.138792992 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.138845921 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.139575005 CET49726443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.139591932 CET44349726188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.139851093 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.139906883 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.139947891 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.139966965 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.139980078 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.139997005 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.140023947 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.140105009 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.140115023 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.191040993 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.194034100 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.194602013 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.194638014 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.195131063 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.195297003 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.195379019 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.195724010 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.195859909 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.195961952 CET49731443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.195971012 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.196090937 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.196311951 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.196719885 CET49731443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.196784019 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.196899891 CET49731443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.206471920 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.206732035 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.206790924 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.207573891 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.207998991 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.207998991 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.208169937 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215284109 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215296030 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215353012 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215367079 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215394020 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215415001 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215471983 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215507984 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215507984 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.215507984 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.219907045 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.219918013 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.219944000 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.219953060 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.219966888 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.219974995 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.219974041 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.220024109 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.220046997 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.226125956 CET44349738104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.226618052 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.226654053 CET44349738104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.228141069 CET44349738104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.228209019 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229206085 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229237080 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229310036 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229386091 CET44349738104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229453087 CET49738443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229652882 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229707003 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229784012 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229965925 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.229990959 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232254028 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232321024 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232327938 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232393026 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232436895 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232522964 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232530117 CET44349725169.150.255.184192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232543945 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.232570887 CET49725443192.168.2.16169.150.255.184
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.239284039 CET44349737104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.239321947 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.239337921 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.240080118 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.240145922 CET44349737104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.241019011 CET44349737104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.241087914 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243233919 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243269920 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243316889 CET44349737104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243316889 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243374109 CET49737443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243596077 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243642092 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243705988 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243946075 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.243973970 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.255593061 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.271117926 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303755045 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303770065 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303847075 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303848028 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303896904 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303939104 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303970098 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303970098 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.303997040 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.326384068 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.326443911 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.326492071 CET49731443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.327163935 CET49731443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.327172995 CET44349731188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.329615116 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.329720974 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.329742908 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.329773903 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.329912901 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.329933882 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.330322981 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.330333948 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.330398083 CET49724443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.330425024 CET44349724185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.333806038 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.333852053 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.333934069 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.334175110 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.334208012 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.339355946 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.339493036 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.339540958 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.339553118 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.339760065 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.339814901 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.340266943 CET49730443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.340279102 CET44349730188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.356509924 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.356690884 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.356780052 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.356868029 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.356901884 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.356973886 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.357017994 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.357081890 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.357145071 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.357160091 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.357388020 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.357448101 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.357927084 CET49735443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.357956886 CET44349735188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.382308960 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.385833979 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.385848999 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.387424946 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.387497902 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.388957024 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.389049053 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.389152050 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.389159918 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.431036949 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.499617100 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.503562927 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.503623962 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.504955053 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.505038023 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.505481958 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.505820036 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.507364035 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.511502028 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.521359921 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.543677092 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.543740988 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.543770075 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.543807030 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.543874979 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.543881893 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.543962002 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.544008970 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.544121027 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.544127941 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.544553995 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.544667959 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.544668913 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.544853926 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.544919968 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.545054913 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.545444965 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.545732975 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.545794964 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.546865940 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.546989918 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547102928 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547285080 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547303915 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547478914 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547516108 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547596931 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547683001 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547700882 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547722101 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547740936 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547764063 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547800064 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547974110 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.547980070 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.548363924 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.548508883 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.548512936 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.548563004 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.549714088 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.587332964 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.589044094 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.589230061 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.589241028 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.589339972 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.589339972 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.589402914 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.591341972 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.591361046 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.636970997 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.637218952 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.701956034 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.702203035 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.702233076 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.703948021 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.704055071 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.705305099 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.705390930 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.705549002 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.705555916 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.711637974 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.711713076 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.711864948 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.711986065 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.712037086 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.712048054 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.712308884 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.712374926 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.712795019 CET49733443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.712804079 CET44349733157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.722805977 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.724623919 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.724684000 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.725322962 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.725410938 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.725573063 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.726161957 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.726228952 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.726984978 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.727070093 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.727288008 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.727323055 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.727471113 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.727488041 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.736038923 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.736073017 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.736143112 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.738660097 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.738679886 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.748032093 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.780628920 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.780755043 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.783271074 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.784780025 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.785588980 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.785892963 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.785908937 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.786281109 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.786659002 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.786747932 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.786837101 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.790570021 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.790823936 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.790849924 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.791037083 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.791307926 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.791811943 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.791904926 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.791943073 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794334888 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794357061 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794394970 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794400930 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794430017 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794461966 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794536114 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794747114 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794789076 CET49744443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.794817924 CET4434974479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.795172930 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.795205116 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.795316935 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.795803070 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.795823097 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799798012 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799808979 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799870968 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799876928 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799930096 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799958944 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799963951 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799973011 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799973011 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.799983978 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.800021887 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.800045013 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.801079988 CET49742443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.801094055 CET4434974279.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.801493883 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.801563978 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.801634073 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.801996946 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802030087 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802469969 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802491903 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802501917 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802539110 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802565098 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802573919 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802598000 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802628040 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802628994 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802629948 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802642107 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802654028 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802681923 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802696943 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802731037 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802752972 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802788973 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802803040 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802812099 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802820921 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802864075 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802864075 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802886963 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.802932024 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.803042889 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.803838015 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.803843975 CET4434974079.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.803853035 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.803858995 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.803951025 CET49740443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.803973913 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.803989887 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.804008961 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.804040909 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.804111004 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.804238081 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.804353952 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.804378986 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.804447889 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.805622101 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.805639029 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.809978008 CET49739443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.809993029 CET4434973979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.810589075 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.810611010 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.810751915 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.810937881 CET49743443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.810967922 CET4434974379.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.811201096 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.811212063 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.811470032 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.811965942 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.811978102 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.812305927 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.812320948 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815478086 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815536976 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815556049 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815588951 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815606117 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815612078 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815635920 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815653086 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.815680027 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.817575932 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.817666054 CET4434974179.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.817734003 CET49741443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.817990065 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.817998886 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.818048000 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.818445921 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.818459988 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.827331066 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.835359097 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.843055964 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.879792929 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.879879951 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.880050898 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.880330086 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.880358934 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.897316933 CET49761443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.897383928 CET44349761185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.899967909 CET49761443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.900206089 CET49761443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.900238991 CET44349761185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.902817011 CET49762443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.902878046 CET44349762185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.902951002 CET49762443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.903130054 CET49762443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.903163910 CET44349762185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.904949903 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.904977083 CET44349763185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.905067921 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.905221939 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.905246973 CET44349763185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.906635046 CET49764443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.906660080 CET44349764185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.907957077 CET49764443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.908201933 CET49764443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.908212900 CET44349764185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.909058094 CET49765443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.909074068 CET44349765185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.909276962 CET49765443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.909502029 CET49765443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.909526110 CET44349765185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.917509079 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.917582989 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.918498039 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.918569088 CET44349751188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.918601036 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.919353008 CET49751443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.949553013 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.949711084 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.950253963 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.950292110 CET44349750188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.950315952 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.950354099 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.950354099 CET49750443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.952301025 CET49766443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.952346087 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.952430964 CET49766443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.952688932 CET49766443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.952718019 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.953416109 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.953461885 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.953979969 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.954272032 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.954304934 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.158201933 CET49769443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.158241034 CET44349769142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.158318043 CET49769443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.158569098 CET49769443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.158576965 CET44349769142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.324203968 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.324462891 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.324542046 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.325359106 CET49747443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.325403929 CET44349747104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.330713034 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.330759048 CET44349770104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.330816031 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.331151962 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.331167936 CET44349770104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.338346958 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.338397980 CET44349771172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.338488102 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.338782072 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.338819981 CET44349771172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.358715057 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.358861923 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.358961105 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.358983040 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.359127998 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.359184027 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.360074043 CET49748443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.360081911 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.360088110 CET44349748104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.360692978 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.360735893 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.363506079 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.363518953 CET44349772172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.363686085 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.364315033 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.364387989 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.364928961 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.364943981 CET44349772172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.365730047 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.365827084 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.366205931 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.366236925 CET44349773104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.366318941 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.366544008 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.366569996 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.366880894 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.366900921 CET44349773104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.388612032 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.388906956 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.388920069 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.389923096 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.390029907 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.390304089 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.390367985 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.390438080 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.390446901 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.414109945 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.425319910 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.425600052 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.425632000 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.425936937 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.426426888 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.426496029 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.426585913 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.430156946 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.431343079 CET49766443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.431360960 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.431649923 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.431911945 CET49766443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.431967020 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.432065010 CET49766443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.446109056 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.467319965 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.475348949 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.521437883 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.521761894 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.521825075 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.522386074 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.522821903 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.522927999 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.523020983 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.526366949 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.526669025 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.526727915 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.528053045 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.528361082 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.528465986 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.528574944 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.531086922 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.531264067 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.531299114 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.534327030 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.534513950 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.534861088 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.534936905 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.535007954 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.535016060 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.545017958 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.545197964 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.545208931 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.546366930 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.546453953 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.546675920 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.546735048 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.546824932 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.546835899 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.547977924 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.548194885 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.548203945 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.552035093 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.552100897 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.552474022 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.552613020 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.552617073 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.552690029 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.563334942 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.573072910 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.574033976 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.574177027 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.574261904 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.574732065 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.574732065 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.574763060 CET44349767188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.574970007 CET49767443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.578797102 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.579042912 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.579049110 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.581264019 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.581342936 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.581604958 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.581712961 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.581783056 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.581789017 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.589046955 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.589061975 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.591883898 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.591938019 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.591980934 CET49766443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.592519999 CET49766443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.592538118 CET44349766188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.594995975 CET49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.595082998 CET44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.595169067 CET49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.595346928 CET49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.595371962 CET44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.602679968 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.602958918 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.602998018 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.604160070 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.604492903 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.604661942 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.604732037 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.605050087 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.605053902 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.620656013 CET44349761185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.620870113 CET49761443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.620889902 CET44349761185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.621200085 CET44349761185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.621653080 CET49761443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.621731997 CET49761443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.621768951 CET44349761185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.633872986 CET44349764185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.634084940 CET49764443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.634090900 CET44349764185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.635755062 CET44349764185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.635818958 CET49764443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.636156082 CET49764443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.636243105 CET44349764185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.636292934 CET49764443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.636297941 CET44349764185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.637046099 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.637368917 CET44349763185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.637629032 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.637662888 CET44349763185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.638689041 CET44349763185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.638755083 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.639028072 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.639091969 CET44349763185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.639130116 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.640897989 CET44349762185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.641139030 CET49762443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.641161919 CET44349762185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.644668102 CET44349762185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.644743919 CET49762443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.645068884 CET49762443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.645174026 CET44349762185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.645296097 CET49762443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.645311117 CET44349762185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.647349119 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.653048992 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.669133902 CET49761443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.674307108 CET44349765185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.674532890 CET49765443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.674541950 CET44349765185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.675540924 CET44349765185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.675606012 CET49765443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.675957918 CET49765443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.676021099 CET44349765185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.676093102 CET49765443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.676101923 CET44349765185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.677674055 CET49764443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.679351091 CET44349763185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.685060024 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.685070992 CET44349763185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.687067032 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.687150002 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.687289953 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.701070070 CET49762443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.717065096 CET49765443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.723462105 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.723546028 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.723771095 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.723799944 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.723819971 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.723840952 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.723850012 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.723887920 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.724107027 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.724163055 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.724206924 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.725366116 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.725379944 CET44349753157.240.0.6192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.725389957 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.725429058 CET49753443192.168.2.16157.240.0.6
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.733056068 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.733120918 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.733423948 CET49763443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.773770094 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.773801088 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.773854971 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.773859024 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.773926020 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.773968935 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.773968935 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.773972988 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.774017096 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.774034023 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.774038076 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.774080992 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.774080992 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.774090052 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.775769949 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.775818110 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.775827885 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.793808937 CET44349770104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.794205904 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.794214964 CET44349770104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.795819044 CET44349770104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.795902014 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.796585083 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.796612024 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.796665907 CET44349770104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.796696901 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.796726942 CET49770443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.797012091 CET49775443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.797072887 CET44349775104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.797154903 CET49775443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.797460079 CET49775443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.797491074 CET44349775104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.799485922 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.802803993 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803174973 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803195000 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803261042 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803272009 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803292990 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803308964 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803354979 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803354979 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803366899 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.803423882 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.812375069 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.812570095 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.812633038 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.814963102 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.815021992 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.815066099 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.815085888 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.815148115 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.815160990 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.815211058 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.815615892 CET49754443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.815645933 CET4434975479.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.816087008 CET49776443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.816122055 CET4434977679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.816190958 CET49776443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.816215038 CET44349771172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.816597939 CET49776443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.816625118 CET4434977679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.816806078 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.816823959 CET44349771172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.819535017 CET44349769142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.819859982 CET49769443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.819871902 CET44349769142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.820506096 CET44349771172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.820579052 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821062088 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821095943 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821134090 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821249962 CET44349771172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821312904 CET44349769142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821314096 CET49771443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821362972 CET49769443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821397066 CET49777443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821444988 CET44349777172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821531057 CET49777443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.821978092 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822015047 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822043896 CET49777443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822057962 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822071075 CET44349777172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822096109 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822128057 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822129011 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822159052 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822180033 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822206020 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822247982 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822262049 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822379112 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.822422028 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823153973 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823177099 CET4434975579.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823200941 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823225021 CET49755443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823477030 CET49778443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823499918 CET4434977879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823568106 CET49778443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823893070 CET49769443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.823973894 CET44349769142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.824410915 CET49778443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.824440002 CET4434977879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.825388908 CET44349773104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.826128960 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.826224089 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.826237917 CET44349773104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.826522112 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.829823017 CET44349773104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.829956055 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832510948 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832510948 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832555056 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832696915 CET44349773104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832757950 CET49773443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832771063 CET44349772172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832842112 CET49779443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832860947 CET44349779104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.832923889 CET49779443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833301067 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833308935 CET44349772172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833313942 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833333969 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833373070 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833394051 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833425045 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833427906 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833446980 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833447933 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833472967 CET4434975679.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833476067 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833484888 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833532095 CET49756443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833966970 CET49779443192.168.2.16104.21.79.241
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.833978891 CET44349779104.21.79.241192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.836630106 CET44349772172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.836685896 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.837414026 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.837451935 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.837492943 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.837496042 CET44349772172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.837543964 CET49772443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.837783098 CET49780443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.837814093 CET44349780172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.837873936 CET49780443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.838277102 CET49780443192.168.2.16172.67.172.5
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.838288069 CET44349780172.67.172.5192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.851738930 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.851748943 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.851763010 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.851794958 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.851809978 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.851819992 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.851845980 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.851867914 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852086067 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852108002 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852124929 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852134943 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852149963 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852164030 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852180958 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852193117 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852211952 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852229118 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852238894 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852258921 CET4434975779.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852262020 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.852283001 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860354900 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860423088 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860459089 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860527992 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860568047 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860585928 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860641956 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860657930 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860698938 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860755920 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.860769033 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.861745119 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.876383066 CET49769443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.876390934 CET44349769142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.878432035 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.878577948 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.878660917 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.878757000 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.878757000 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.878793001 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.883739948 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.883816957 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.883840084 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887686968 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887712955 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887729883 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887753010 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887761116 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887777090 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887785912 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887799978 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887819052 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887842894 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887849092 CET4434975979.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.887859106 CET49759443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888122082 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888211012 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888211012 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888267040 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888300896 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888437033 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888485909 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888566017 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888582945 CET44349760185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888613939 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888634920 CET49760443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.888966084 CET49782443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.889033079 CET44349782185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.889117956 CET49782443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.889759064 CET49782443192.168.2.16185.59.220.198
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.889791012 CET44349782185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.906438112 CET44349761185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.907288074 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.907366037 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.907476902 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.907476902 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.907476902 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.907505989 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.907562971 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.908045053 CET49757443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.910248995 CET44349764185.59.220.198192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.911686897 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.911761045 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.911803961 CET44349752157.240.251.9192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.911860943 CET49752443192.168.2.16157.240.251.9
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.914786100 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.914869070 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.914875984 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.914891958 CET4434975879.127.216.111192.168.2.16
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.914918900 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.914944887 CET49758443192.168.2.1679.127.216.111
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.250835896 CET192.168.2.161.1.1.10x2ec1Standard query (0)www.cineuserdad.ecA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.251230001 CET192.168.2.161.1.1.10x1562Standard query (0)www.cineuserdad.ec65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.898158073 CET192.168.2.161.1.1.10x1e67Standard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.898351908 CET192.168.2.161.1.1.10xefa7Standard query (0)cdn.ww2.cineuserdad.link65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.898590088 CET192.168.2.161.1.1.10x140aStandard query (0)image.tmdb.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.898755074 CET192.168.2.161.1.1.10x7280Standard query (0)image.tmdb.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.918617964 CET192.168.2.161.1.1.10x3d78Standard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.080312967 CET192.168.2.161.1.1.10x4d17Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.080459118 CET192.168.2.161.1.1.10x101eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.082298994 CET192.168.2.161.1.1.10xc816Standard query (0)cdn.dj2550.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.083651066 CET192.168.2.161.1.1.10xba67Standard query (0)cdn.dj2550.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701781034 CET192.168.2.161.1.1.10x1543Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.701927900 CET192.168.2.161.1.1.10x5c48Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.712358952 CET192.168.2.161.1.1.10x70b1Standard query (0)www.cineuserdad.ecA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.712501049 CET192.168.2.161.1.1.10x6294Standard query (0)www.cineuserdad.ec65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.081748009 CET192.168.2.161.1.1.10xe8b1Standard query (0)click.ggpickaff.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.081866026 CET192.168.2.161.1.1.10x2a76Standard query (0)click.ggpickaff.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.136039972 CET192.168.2.161.1.1.10xdc86Standard query (0)image.tmdb.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.136178017 CET192.168.2.161.1.1.10x62deStandard query (0)image.tmdb.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.165767908 CET192.168.2.161.1.1.10x8998Standard query (0)cdn.dj2550.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.165916920 CET192.168.2.161.1.1.10x1dfcStandard query (0)cdn.dj2550.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.719647884 CET192.168.2.161.1.1.10x6f3dStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.719799995 CET192.168.2.161.1.1.10xf839Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.730983973 CET192.168.2.161.1.1.10x369Standard query (0)dj2550.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.732057095 CET192.168.2.161.1.1.10x6f7cStandard query (0)dj2550.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.726412058 CET192.168.2.161.1.1.10xbc21Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.726574898 CET192.168.2.161.1.1.10x5ea6Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.148083925 CET192.168.2.161.1.1.10x3b21Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.148190022 CET192.168.2.161.1.1.10x79d7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.328958035 CET192.168.2.161.1.1.10x4b87Standard query (0)dj2550.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.329071999 CET192.168.2.161.1.1.10x9634Standard query (0)dj2550.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.370639086 CET192.168.2.161.1.1.10xe7eaStandard query (0)betwinner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.371309996 CET192.168.2.161.1.1.10xb512Standard query (0)betwinner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:21.909251928 CET192.168.2.161.1.1.10xfd63Standard query (0)betwinner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:21.909252882 CET192.168.2.161.1.1.10x91afStandard query (0)betwinner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:23.292992115 CET192.168.2.161.1.1.10xc76fStandard query (0)radar.cedexis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:23.293127060 CET192.168.2.161.1.1.10x535fStandard query (0)radar.cedexis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:23.302117109 CET192.168.2.161.1.1.10xa600Standard query (0)suphelper.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:23.302247047 CET192.168.2.161.1.1.10xb47bStandard query (0)suphelper.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:30.862402916 CET192.168.2.161.1.1.10x2f03Standard query (0)v3.traincdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:30.862581968 CET192.168.2.161.1.1.10x56c3Standard query (0)v3.traincdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:31.103226900 CET192.168.2.161.1.1.10x2c83Standard query (0)betwinner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:31.103405952 CET192.168.2.161.1.1.10xb15dStandard query (0)betwinner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:31.914283037 CET192.168.2.161.1.1.10xa69aStandard query (0)v3.traincdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:31.914483070 CET192.168.2.161.1.1.10x7186Standard query (0)v3.traincdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.503416061 CET192.168.2.161.1.1.10xe56Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.503644943 CET192.168.2.161.1.1.10x32b6Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.504431963 CET192.168.2.161.1.1.10x3af1Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.504568100 CET192.168.2.161.1.1.10x3d9cStandard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:56.407145977 CET192.168.2.161.1.1.10x4eadStandard query (0)radar.cedexis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:56.407296896 CET192.168.2.161.1.1.10x2072Standard query (0)radar.cedexis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:56.409651041 CET192.168.2.161.1.1.10x1841Standard query (0)i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:56.409887075 CET192.168.2.161.1.1.10x72ffStandard query (0)i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.312647104 CET192.168.2.161.1.1.10x8b8bStandard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.312796116 CET192.168.2.161.1.1.10x1bebStandard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.326966047 CET192.168.2.161.1.1.10x376cStandard query (0)i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.327083111 CET192.168.2.161.1.1.10xc3f5Standard query (0)i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.477247000 CET192.168.2.161.1.1.10x9b7Standard query (0)rpt.cedexis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.477426052 CET192.168.2.161.1.1.10x5b57Standard query (0)rpt.cedexis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.501517057 CET192.168.2.161.1.1.10xba10Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.501919031 CET192.168.2.161.1.1.10x6f32Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.075697899 CET192.168.2.161.1.1.10xd995Standard query (0)rpt.cedexis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.076026917 CET192.168.2.161.1.1.10xb52eStandard query (0)rpt.cedexis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.295392990 CET192.168.2.161.1.1.10xb1a7Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.295530081 CET192.168.2.161.1.1.10xf207Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.535892010 CET192.168.2.161.1.1.10x1ed1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.536031008 CET192.168.2.161.1.1.10x49caStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.470980883 CET192.168.2.161.1.1.10x67fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.471115112 CET192.168.2.161.1.1.10x49cStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.893959999 CET192.168.2.161.1.1.10x6693Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.894937992 CET192.168.2.161.1.1.10xab4cStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.902883053 CET192.168.2.161.1.1.10xa496Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.903172970 CET192.168.2.161.1.1.10x45baStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.004899025 CET192.168.2.161.1.1.10xdae2Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.005070925 CET192.168.2.161.1.1.10x9a7eStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.542664051 CET192.168.2.161.1.1.10x95bbStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.542785883 CET192.168.2.161.1.1.10xfaecStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:06.415141106 CET192.168.2.161.1.1.10xe959Standard query (0)servers-sg2.cdnsfree.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:06.415142059 CET192.168.2.161.1.1.10x1541Standard query (0)servers-sg2.cdnsfree.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:19.775917053 CET192.168.2.161.1.1.10x19a5Standard query (0)cineuserdad.lolA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:19.776107073 CET192.168.2.161.1.1.10x2f12Standard query (0)cineuserdad.lol65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.260001898 CET192.168.2.161.1.1.10xc86aStandard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.260113955 CET192.168.2.161.1.1.10xb552Standard query (0)cdn.ww2.cineuserdad.link65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.260554075 CET192.168.2.161.1.1.10xcaefStandard query (0)cdn.dj2550.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.260761023 CET192.168.2.161.1.1.10xfd0cStandard query (0)cdn.dj2550.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.261401892 CET192.168.2.161.1.1.10x2018Standard query (0)image.tmdb.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.261586905 CET192.168.2.161.1.1.10xa015Standard query (0)image.tmdb.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.275509119 CET192.168.2.161.1.1.10xd21fStandard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.342833042 CET192.168.2.161.1.1.10xd48fStandard query (0)cdn.dj2550.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.343020916 CET192.168.2.161.1.1.10x8158Standard query (0)cdn.dj2550.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.351218939 CET192.168.2.161.1.1.10x5f40Standard query (0)image.tmdb.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.351453066 CET192.168.2.161.1.1.10xb26cStandard query (0)image.tmdb.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.794893980 CET192.168.2.161.1.1.10x964fStandard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.794996977 CET192.168.2.161.1.1.10x9f57Standard query (0)cdn.ww2.cineuserdad.link65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:28.765953064 CET192.168.2.161.1.1.10x917aStandard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:28.766062021 CET192.168.2.161.1.1.10x11f7Standard query (0)cdn.ww2.cineuserdad.link65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:28.779825926 CET192.168.2.161.1.1.10xbad0Standard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:29.885740995 CET192.168.2.161.1.1.10xdfd4Standard query (0)trstx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:29.885869026 CET192.168.2.161.1.1.10x597bStandard query (0)trstx.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:32.770075083 CET192.168.2.161.1.1.10xa2b3Standard query (0)trstx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:32.770234108 CET192.168.2.161.1.1.10xebf0Standard query (0)trstx.org65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:32.775890112 CET192.168.2.161.1.1.10x26bcStandard query (0)aj2550.bidA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:32.776005030 CET192.168.2.161.1.1.10x765fStandard query (0)aj2550.bid65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.511924982 CET192.168.2.161.1.1.10xadfStandard query (0)aj2550.bidA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.512190104 CET192.168.2.161.1.1.10x195Standard query (0)aj2550.bid65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.521013021 CET192.168.2.161.1.1.10xecc5Standard query (0)amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.521152020 CET192.168.2.161.1.1.10x2cf8Standard query (0)amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.909344912 CET192.168.2.161.1.1.10xb1feStandard query (0)amd-cdn-1.custacin-crowlexing-i-283.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.909346104 CET192.168.2.161.1.1.10x8421Standard query (0)amd-cdn-1.custacin-crowlexing-i-283.site65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:35.028707027 CET192.168.2.161.1.1.10x52bStandard query (0)amd-cdn-1.custacin-crowlexing-i-283.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:35.028903008 CET192.168.2.161.1.1.10x5e94Standard query (0)amd-cdn-1.custacin-crowlexing-i-283.site65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:41.998936892 CET192.168.2.161.1.1.10x758fStandard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.912580013 CET192.168.2.161.1.1.10x7bd8Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.912719011 CET192.168.2.161.1.1.10x5d8dStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.915189028 CET192.168.2.161.1.1.10xdb04Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.915301085 CET192.168.2.161.1.1.10x4f94Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.955836058 CET192.168.2.161.1.1.10xac11Standard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.956022024 CET192.168.2.161.1.1.10x5f44Standard query (0)cdn.ww2.cineuserdad.link65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:51.009790897 CET192.168.2.161.1.1.10x2e47Standard query (0)cdn.ww2.cineuserdad.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:57.362596989 CET192.168.2.161.1.1.10x4395Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:57.362924099 CET192.168.2.161.1.1.10x718cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.268477917 CET1.1.1.1192.168.2.160x2ec1No error (0)www.cineuserdad.ec188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.268477917 CET1.1.1.1192.168.2.160x2ec1No error (0)www.cineuserdad.ec188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.430439949 CET1.1.1.1192.168.2.160x1562No error (0)www.cineuserdad.ec65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.905473948 CET1.1.1.1192.168.2.160x7280No error (0)image.tmdb.orgtmdb-image-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.912058115 CET1.1.1.1192.168.2.160x1e67Name error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.917093992 CET1.1.1.1192.168.2.160xefa7Name error (3)cdn.ww2.cineuserdad.linknonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.919058084 CET1.1.1.1192.168.2.160x140aNo error (0)image.tmdb.orgtmdb-image-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.919058084 CET1.1.1.1192.168.2.160x140aNo error (0)tmdb-image-prod.b-cdn.net79.127.216.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:03.935900927 CET1.1.1.1192.168.2.160x3d78Name error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087080956 CET1.1.1.1192.168.2.160x4d17No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087080956 CET1.1.1.1192.168.2.160x4d17No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087080956 CET1.1.1.1192.168.2.160x4d17No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087080956 CET1.1.1.1192.168.2.160x4d17No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087080956 CET1.1.1.1192.168.2.160x4d17No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.087253094 CET1.1.1.1192.168.2.160x101eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.092355013 CET1.1.1.1192.168.2.160xba67No error (0)cdn.dj2550.com1548164934.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.115350962 CET1.1.1.1192.168.2.160xc816No error (0)cdn.dj2550.com1548164934.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.115350962 CET1.1.1.1192.168.2.160xc816No error (0)1548164934.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.115350962 CET1.1.1.1192.168.2.160xc816No error (0)1548164934.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.115350962 CET1.1.1.1192.168.2.160xc816No error (0)1548164934.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.115350962 CET1.1.1.1192.168.2.160xc816No error (0)1548164934.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.115350962 CET1.1.1.1192.168.2.160xc816No error (0)1548164934.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.115350962 CET1.1.1.1192.168.2.160xc816No error (0)1548164934.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.115350962 CET1.1.1.1192.168.2.160xc816No error (0)1548164934.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.708470106 CET1.1.1.1192.168.2.160x1543No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.708470106 CET1.1.1.1192.168.2.160x1543No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.708470106 CET1.1.1.1192.168.2.160x1543No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.708470106 CET1.1.1.1192.168.2.160x1543No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.708470106 CET1.1.1.1192.168.2.160x1543No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.708528042 CET1.1.1.1192.168.2.160x5c48No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.743808031 CET1.1.1.1192.168.2.160x70b1No error (0)www.cineuserdad.ec188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.743808031 CET1.1.1.1192.168.2.160x70b1No error (0)www.cineuserdad.ec188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:04.892364979 CET1.1.1.1192.168.2.160x6294No error (0)www.cineuserdad.ec65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.098042965 CET1.1.1.1192.168.2.160x2a76No error (0)click.ggpickaff.comsalaspartners.click.alanbase.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.120637894 CET1.1.1.1192.168.2.160xe8b1No error (0)click.ggpickaff.comsalaspartners.click.alanbase.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.120637894 CET1.1.1.1192.168.2.160xe8b1No error (0)salaspartners.click.alanbase.comalanbase.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.120637894 CET1.1.1.1192.168.2.160xe8b1No error (0)alanbase.com78.141.210.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.143111944 CET1.1.1.1192.168.2.160x62deNo error (0)image.tmdb.orgtmdb-image-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.143162966 CET1.1.1.1192.168.2.160xdc86No error (0)image.tmdb.orgtmdb-image-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.143162966 CET1.1.1.1192.168.2.160xdc86No error (0)tmdb-image-prod.b-cdn.net185.59.220.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.175028086 CET1.1.1.1192.168.2.160x8998No error (0)cdn.dj2550.com1548164934.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.175028086 CET1.1.1.1192.168.2.160x8998No error (0)1548164934.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.175028086 CET1.1.1.1192.168.2.160x8998No error (0)1548164934.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.175028086 CET1.1.1.1192.168.2.160x8998No error (0)1548164934.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.175028086 CET1.1.1.1192.168.2.160x8998No error (0)1548164934.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.175028086 CET1.1.1.1192.168.2.160x8998No error (0)1548164934.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.175028086 CET1.1.1.1192.168.2.160x8998No error (0)1548164934.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.175028086 CET1.1.1.1192.168.2.160x8998No error (0)1548164934.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.179440975 CET1.1.1.1192.168.2.160x1dfcNo error (0)cdn.dj2550.com1548164934.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.726589918 CET1.1.1.1192.168.2.160x6f3dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.726589918 CET1.1.1.1192.168.2.160x6f3dNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.727273941 CET1.1.1.1192.168.2.160xf839No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.727273941 CET1.1.1.1192.168.2.160xf839No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.727273941 CET1.1.1.1192.168.2.160xf839No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.741020918 CET1.1.1.1192.168.2.160x6f7cNo error (0)dj2550.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.762134075 CET1.1.1.1192.168.2.160x369No error (0)dj2550.com104.21.79.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:05.762134075 CET1.1.1.1192.168.2.160x369No error (0)dj2550.com172.67.172.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.733355045 CET1.1.1.1192.168.2.160xbc21No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.733355045 CET1.1.1.1192.168.2.160xbc21No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.733864069 CET1.1.1.1192.168.2.160x5ea6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.733864069 CET1.1.1.1192.168.2.160x5ea6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:06.733864069 CET1.1.1.1192.168.2.160x5ea6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.156851053 CET1.1.1.1192.168.2.160x3b21No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.157388926 CET1.1.1.1192.168.2.160x79d7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.337610960 CET1.1.1.1192.168.2.160x9634No error (0)dj2550.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.337868929 CET1.1.1.1192.168.2.160x4b87No error (0)dj2550.com172.67.172.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.337868929 CET1.1.1.1192.168.2.160x4b87No error (0)dj2550.com104.21.79.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:07.380970955 CET1.1.1.1192.168.2.160xe7eaNo error (0)betwinner.com213.183.38.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:21.919604063 CET1.1.1.1192.168.2.160xfd63No error (0)betwinner.com213.183.38.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:23.299511909 CET1.1.1.1192.168.2.160xc76fNo error (0)radar.cedexis.com45.54.49.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:23.309279919 CET1.1.1.1192.168.2.160xa600No error (0)suphelper.com104.17.54.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:23.309279919 CET1.1.1.1192.168.2.160xa600No error (0)suphelper.com104.17.53.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:23.309490919 CET1.1.1.1192.168.2.160xb47bNo error (0)suphelper.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:30.869443893 CET1.1.1.1192.168.2.160x2f03No error (0)v3.traincdn.comcl-glbb6db8e4.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:30.869443893 CET1.1.1.1192.168.2.160x2f03No error (0)cl-glbb6db8e4.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:30.869602919 CET1.1.1.1192.168.2.160x56c3No error (0)v3.traincdn.comcl-glbb6db8e4.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:31.113874912 CET1.1.1.1192.168.2.160x2c83No error (0)betwinner.com213.183.38.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:31.921526909 CET1.1.1.1192.168.2.160xa69aNo error (0)v3.traincdn.comcl-glbb6db8e4.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:31.921526909 CET1.1.1.1192.168.2.160xa69aNo error (0)cl-glbb6db8e4.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:31.923563957 CET1.1.1.1192.168.2.160x7186No error (0)v3.traincdn.comcl-glbb6db8e4.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.510129929 CET1.1.1.1192.168.2.160x32b6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.510129929 CET1.1.1.1192.168.2.160x32b6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.510129929 CET1.1.1.1192.168.2.160x32b6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.511456966 CET1.1.1.1192.168.2.160x3af1No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.511456966 CET1.1.1.1192.168.2.160x3af1No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.511456966 CET1.1.1.1192.168.2.160x3af1No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.511456966 CET1.1.1.1192.168.2.160x3af1No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.511650085 CET1.1.1.1192.168.2.160xe56No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:55.511650085 CET1.1.1.1192.168.2.160xe56No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:56.413872957 CET1.1.1.1192.168.2.160x4eadNo error (0)radar.cedexis.com45.54.49.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:56.425323963 CET1.1.1.1192.168.2.160x1841No error (0)i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.net104.225.98.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.319303036 CET1.1.1.1192.168.2.160x8b8bNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.319303036 CET1.1.1.1192.168.2.160x8b8bNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.319303036 CET1.1.1.1192.168.2.160x8b8bNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.319303036 CET1.1.1.1192.168.2.160x8b8bNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.342556000 CET1.1.1.1192.168.2.160x376cNo error (0)i2-hjtcsbalpqklewyeaqlwejtlyxmjxx.init.cedexis-radar.net104.225.98.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.483880043 CET1.1.1.1192.168.2.160x9b7No error (0)rpt.cedexis.com45.54.49.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.508207083 CET1.1.1.1192.168.2.160xba10No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.508207083 CET1.1.1.1192.168.2.160xba10No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.508207083 CET1.1.1.1192.168.2.160xba10No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.508207083 CET1.1.1.1192.168.2.160xba10No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.508207083 CET1.1.1.1192.168.2.160xba10No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:57.508388996 CET1.1.1.1192.168.2.160x6f32No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.082410097 CET1.1.1.1192.168.2.160xd995No error (0)rpt.cedexis.com45.54.49.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.302768946 CET1.1.1.1192.168.2.160xb1a7No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.302768946 CET1.1.1.1192.168.2.160xb1a7No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.302768946 CET1.1.1.1192.168.2.160xb1a7No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.302768946 CET1.1.1.1192.168.2.160xb1a7No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.302768946 CET1.1.1.1192.168.2.160xb1a7No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.302918911 CET1.1.1.1192.168.2.160xf207No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.542530060 CET1.1.1.1192.168.2.160x1ed1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.542530060 CET1.1.1.1192.168.2.160x1ed1No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.542610884 CET1.1.1.1192.168.2.160x49caNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.542610884 CET1.1.1.1192.168.2.160x49caNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:58.542610884 CET1.1.1.1192.168.2.160x49caNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.477668047 CET1.1.1.1192.168.2.160x67fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.477668047 CET1.1.1.1192.168.2.160x67fNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.477807045 CET1.1.1.1192.168.2.160x49cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.477807045 CET1.1.1.1192.168.2.160x49cNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.477807045 CET1.1.1.1192.168.2.160x49cNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.900799036 CET1.1.1.1192.168.2.160x6693No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.900799036 CET1.1.1.1192.168.2.160x6693No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.900799036 CET1.1.1.1192.168.2.160x6693No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.900799036 CET1.1.1.1192.168.2.160x6693No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.900799036 CET1.1.1.1192.168.2.160x6693No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.902126074 CET1.1.1.1192.168.2.160xab4cNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:22:59.909550905 CET1.1.1.1192.168.2.160xa496No error (0)td.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.011559010 CET1.1.1.1192.168.2.160xdae2No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.011559010 CET1.1.1.1192.168.2.160xdae2No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.011559010 CET1.1.1.1192.168.2.160xdae2No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.011559010 CET1.1.1.1192.168.2.160xdae2No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.011559010 CET1.1.1.1192.168.2.160xdae2No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.011847973 CET1.1.1.1192.168.2.160x9a7eNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.549685955 CET1.1.1.1192.168.2.160x95bbNo error (0)stats.g.doubleclick.net142.251.168.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.549685955 CET1.1.1.1192.168.2.160x95bbNo error (0)stats.g.doubleclick.net142.251.168.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.549685955 CET1.1.1.1192.168.2.160x95bbNo error (0)stats.g.doubleclick.net142.251.168.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:00.549685955 CET1.1.1.1192.168.2.160x95bbNo error (0)stats.g.doubleclick.net142.251.168.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:06.422378063 CET1.1.1.1192.168.2.160xe959No error (0)servers-sg2.cdnsfree.com185.230.245.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:19.786717892 CET1.1.1.1192.168.2.160x2f12No error (0)cineuserdad.lol65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:19.788631916 CET1.1.1.1192.168.2.160x19a5No error (0)cineuserdad.lol188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:19.788631916 CET1.1.1.1192.168.2.160x19a5No error (0)cineuserdad.lol188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.267601013 CET1.1.1.1192.168.2.160xb552Name error (3)cdn.ww2.cineuserdad.linknonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.268973112 CET1.1.1.1192.168.2.160x2018No error (0)image.tmdb.orgtmdb-image-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.268973112 CET1.1.1.1192.168.2.160x2018No error (0)tmdb-image-prod.b-cdn.net138.199.37.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.268982887 CET1.1.1.1192.168.2.160xfd0cNo error (0)cdn.dj2550.com1548164934.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.273471117 CET1.1.1.1192.168.2.160xcaefNo error (0)cdn.dj2550.com1548164934.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.273471117 CET1.1.1.1192.168.2.160xcaefNo error (0)1548164934.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.273471117 CET1.1.1.1192.168.2.160xcaefNo error (0)1548164934.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.273471117 CET1.1.1.1192.168.2.160xcaefNo error (0)1548164934.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.273471117 CET1.1.1.1192.168.2.160xcaefNo error (0)1548164934.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.273471117 CET1.1.1.1192.168.2.160xcaefNo error (0)1548164934.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.273471117 CET1.1.1.1192.168.2.160xcaefNo error (0)1548164934.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.273471117 CET1.1.1.1192.168.2.160xcaefNo error (0)1548164934.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.274755955 CET1.1.1.1192.168.2.160xc86aName error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.281855106 CET1.1.1.1192.168.2.160xa015No error (0)image.tmdb.orgtmdb-image-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:22.288259029 CET1.1.1.1192.168.2.160xd21fName error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.351931095 CET1.1.1.1192.168.2.160xd48fNo error (0)cdn.dj2550.com1548164934.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.351931095 CET1.1.1.1192.168.2.160xd48fNo error (0)1548164934.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.351931095 CET1.1.1.1192.168.2.160xd48fNo error (0)1548164934.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.351931095 CET1.1.1.1192.168.2.160xd48fNo error (0)1548164934.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.351931095 CET1.1.1.1192.168.2.160xd48fNo error (0)1548164934.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.351931095 CET1.1.1.1192.168.2.160xd48fNo error (0)1548164934.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.351931095 CET1.1.1.1192.168.2.160xd48fNo error (0)1548164934.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.351931095 CET1.1.1.1192.168.2.160xd48fNo error (0)1548164934.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:23.352492094 CET1.1.1.1192.168.2.160x8158No error (0)cdn.dj2550.com1548164934.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.358637094 CET1.1.1.1192.168.2.160x5f40No error (0)image.tmdb.orgtmdb-image-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.358637094 CET1.1.1.1192.168.2.160x5f40No error (0)tmdb-image-prod.b-cdn.net169.150.247.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.369940042 CET1.1.1.1192.168.2.160xb26cNo error (0)image.tmdb.orgtmdb-image-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.819057941 CET1.1.1.1192.168.2.160x964fName error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:24.819402933 CET1.1.1.1192.168.2.160x9f57Name error (3)cdn.ww2.cineuserdad.linknonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:28.772803068 CET1.1.1.1192.168.2.160x917aName error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:28.780107975 CET1.1.1.1192.168.2.160x11f7Name error (3)cdn.ww2.cineuserdad.linknonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:28.788983107 CET1.1.1.1192.168.2.160xbad0Name error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:29.907876968 CET1.1.1.1192.168.2.160xdfd4No error (0)trstx.org213.183.62.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:32.778501987 CET1.1.1.1192.168.2.160xa2b3No error (0)trstx.org213.183.62.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:32.794977903 CET1.1.1.1192.168.2.160x26bcNo error (0)aj2550.bid74.117.182.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.531778097 CET1.1.1.1192.168.2.160xecc5No error (0)amd-cdn-1.ffb7df5a878b59e42e257c042f54bed2.com50.7.24.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.532428026 CET1.1.1.1192.168.2.160xadfNo error (0)aj2550.bid74.117.182.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:33.919915915 CET1.1.1.1192.168.2.160xb1feNo error (0)amd-cdn-1.custacin-crowlexing-i-283.site50.7.24.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:35.049355984 CET1.1.1.1192.168.2.160x52bNo error (0)amd-cdn-1.custacin-crowlexing-i-283.site50.7.24.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:42.022121906 CET1.1.1.1192.168.2.160x758fName error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.919374943 CET1.1.1.1192.168.2.160x7bd8No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.919374943 CET1.1.1.1192.168.2.160x7bd8No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.919374943 CET1.1.1.1192.168.2.160x7bd8No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.919374943 CET1.1.1.1192.168.2.160x7bd8No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.919374943 CET1.1.1.1192.168.2.160x7bd8No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.919428110 CET1.1.1.1192.168.2.160x5d8dNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.922020912 CET1.1.1.1192.168.2.160xdb04No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.922020912 CET1.1.1.1192.168.2.160xdb04No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.922343969 CET1.1.1.1192.168.2.160x4f94No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.922343969 CET1.1.1.1192.168.2.160x4f94No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.922343969 CET1.1.1.1192.168.2.160x4f94No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.972384930 CET1.1.1.1192.168.2.160xac11Name error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:50.978255033 CET1.1.1.1192.168.2.160x5f44Name error (3)cdn.ww2.cineuserdad.linknonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:51.017165899 CET1.1.1.1192.168.2.160x2e47Name error (3)cdn.ww2.cineuserdad.linknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 10, 2025 05:23:57.369399071 CET1.1.1.1192.168.2.160x4395No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.1649702188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC661OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:03 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-dns-prefetch-control: on
                                                                                                                                                                                                                                                                        link: <https://www.cineuserdad.ec/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                        Cache-Control: s-maxage=31536000, max-age=60
                                                                                                                                                                                                                                                                        x-wp-spc-disk-cache: DISABLED
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-active: 1
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-cache-control: s-maxage=31536000, max-age=60
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-cookies-bypass: swfpc-feature-not-enabled
                                                                                                                                                                                                                                                                        x-litespeed-cache: hit
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1131
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eRC8VQ0lK5GMw8aOp86SS2i0XVwd5BwdTxejRB61it3KqMg4%2FVh6gxVV9pVI48QyRM%2BNiRHKvguge%2Bjax86kR%2BjuQ3A1pdYFJvb3NYFg73jYXGgAS%2F1rzvM8iFaj3pN%2FZ9pDJQM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e241dea443eb-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1572&rtt_var=614&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1239&delivery_rate=1748502&cwnd=183&unsent_bytes=0&cid=dc4108072ae4b26d&ts=146&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC181INData Raw: 37 62 64 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d
                                                                                                                                                                                                                                                                        Data Ascii: 7bd3<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta charset="UTF-8" /><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 73 74 61 74 75 73 2d 62 61 72 2d 73 74 79 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66 66 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77
                                                                                                                                                                                                                                                                        Data Ascii: status-bar-style" content="black"><meta name="mobile-web-app-capable" content="yes"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><meta name="theme-color" content="#ffffff"><meta name='robots' content='index, follow
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 65 76 69 65 77 3a 2d 31 27 20 2f 3e 3c 74 69 74 6c 65 3e 43 49 4e 45 43 41 4c 49 44 41 44 20 4f 46 49 43 49 41 4c 20 2d 20 50 65 6c c3 ad 63 75 6c 61 73 20 6f 6e 6c 69 6e 65 20 79 20 44 65 73 63 61 72 67 61 20 47 72 61 74 69 73 20 65 6e 20 48 44 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 56 65 72 20 50 65 6c c3 ad 63 75 6c 61 73 20 4f 6e 6c 69 6e 65 20 65 6e 20 43 49 4e 45 43 41 4c 49 44 41 44 20 64 69 73 66 72 75 74 61 20 64 65 20 6c 61 73 20 6d 65 6a 6f 72 65 73 20 70 65 6c c3 ad 63 75 6c 61 73 20 63 6f 6d 70 6c 65 74 61 73 20 65 6e 20 6c 61 74 69 6e 6f 2e 20 4d 69 72 61 20 50 65 6c c3 ad 63 75 6c 61 73 20 4f 6e 6c 69 6e 65 20 67 72 61 74 69 73 20 65 6e 20 63 61 73 74 65
                                                                                                                                                                                                                                                                        Data Ascii: eview:-1' /><title>CINEuserDAD OFICIAL - Pelculas online y Descarga Gratis en HD</title><meta name="description" content="Ver Pelculas Online en CINEuserDAD disfruta de las mejores pelculas completas en latino. Mira Pelculas Online gratis en caste
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 e1 90 88 20 43 69 6e 65 63 61 6c 69 64 61 64 20 7c 20 50 65 6c c3 ad 63 75 6c 61 73 20 4f 6e 6c 69 6e 65 20 79 20 44 65 73 63 61 72 67 61 20 47 72 61 74 69 73 20 65 6e 20 48 44 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 69 6e 65 63 61 6c 69 64 61 64 2e 65 63 2f 66 65 65 64 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78
                                                                                                                                                                                                                                                                        Data Ascii: etch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title=" Cineuserdad | Pelculas Online y Descarga Gratis en HD &raquo; Feed" href="https://www.cineuserdad.ec/feed/" /><link rel="alternate" type="application/rss+x
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 61 6d 62 65 72 3a 20 23 66 63 62 39 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 23 37 62 64 63 62 35 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 23 30 30 64 30 38 34 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 30 36 39 33 65 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 23 39 62 35 31 65 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74
                                                                                                                                                                                                                                                                        Data Ascii: amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 72 67 62 28 32 35 35 2c 32 30 33 2c 31 31 32 29 20 30 25 2c 72 67 62 28 31 39 39 2c 38 31 2c 31 39 32 29 20 35 30 25 2c 72 67 62 28 36 35 2c 38 38 2c 32 30 38 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 34 35 2c 32 30 33 29 20 30 25 2c 72 67 62 28 31 38 32 2c 32 32 37 2c 32 31 32 29 20 35 30 25 2c 72 67 62 28 35 31 2c 31 36 37 2c 31 38 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32
                                                                                                                                                                                                                                                                        Data Ascii: rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp--preset--gradient--pale-ocean: linear-gradient(135deg,rgb(255,245,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--electric-grass: linear-gradient(135deg,rgb(202,2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 64 20 3e 20 3a 69 73 28 2a 2c 20 64 69 76 29 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 2e 68 61 73 2d 62
                                                                                                                                                                                                                                                                        Data Ascii: d > :is(*, div){margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-b
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c
                                                                                                                                                                                                                                                                        Data Ascii: ray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--col
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d
                                                                                                                                                                                                                                                                        Data Ascii: er-color{border-color: var(--wp--preset--color--white) !important;}.has-pale-pink-border-color{border-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-lum
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69
                                                                                                                                                                                                                                                                        Data Ascii: set--gradient--luminous-vivid-amber-to-luminous-vivid-orange) !important;}.has-luminous-vivid-orange-to-vivid-red-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-blui


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.1649701188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC606OUTGET /wp-content/litespeed/css/e9d9037fef01407aa187ff8d561d2dda.css?ver=b27a0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:03 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Fri, 10 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1130
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hkk2OJy4E8Kts%2FFELS1Ik%2BCMYDRJx7BZG2cPlfwbtvHz9SHH1miVJuMfj2mo%2BhUhdWKRNcXEwv%2FTayofQYE77kxH5lU0grMtbEZoPwGh47MtMDDA7bl1eX0hHGz3EVNE%2BXXS834%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2429c6643c9-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1767&min_rtt=1767&rtt_var=663&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1184&delivery_rate=1650650&cwnd=232&unsent_bytes=0&cid=ea81d460da5bc776&ts=263&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC434INData Raw: 37 63 64 30 0d 0a 2e 63 6c 65 61 72 2c 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 63 6c 65 61 72 2c 2e 6d 6f 64 75 6c 65 20 2e 63 6f 6e 74 65 6e 74 20 2e 69 74 65 6d 73 20 2e 69 74 65 6d 3a 68 6f 76 65 72 3e 2e 64 74 69 6e 66 6f 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2c 6f 6c 2c 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c
                                                                                                                                                                                                                                                                        Data Ascii: 7cd0.clear,body{margin:0;padding:0}.clear,.module .content .items .item:hover>.dtinfo,article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}.post-comments,ol,ul{list-style:none}a,abbr,acronym,address,applet,article,
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6d 61 72 6b 2c 6d 65 6e 75 2c 6e 61 76 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 6f 75 74 70 75 74 2c 70 2c 70 72 65 2c 71 2c 72 75 62 79 2c 73 2c 73 61 6d 70 2c 73 65 63 74 69 6f 6e 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 6d 6d 61 72 79 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74 68 2c 74 68 65 61 64 2c 74 69 6d 65 2c 74 72 2c 74 74 2c 75 2c 75 6c 2c 76 61 72 2c 76 69 64 65 6f 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:bas
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 68 3a 61 75 74 6f 7d 2e 77 70 2d 63 61 70 74 69 6f 6e 20 70 2e 77 70 2d 63 61 70 74 69 6f 6e 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 20 35 70 78 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78
                                                                                                                                                                                                                                                                        Data Ascii: h:auto}.wp-caption p.wp-caption-text{font-size:11px;line-height:17px;margin:0;padding:0 4px 5px}.screen-reader-text{clip:rect(1px,1px,1px,1px);position:absolute!important;height:1px;width:1px;overflow:hidden}.screen-reader-text:focus{border-radius:3px;box
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 74 69 74 6c 65 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 64 6f 6f 70 6c 61 79 5f 70 6c 61 79 65 72 20 2e 6f 70 74 69 6f 6e 73 20 75 6c 20 6c 69 20 73 70 61 6e 2e 73 65 72 76 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 64 6f 6f 70 6c 61 79 5f 70 6c 61 79 65 72 20 2e 6f 70 74 69 6f 6e 73 20 75 6c 20 6c 69 20 73 70 61 6e 2e 6c 6f 61 64 65 72 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 6c 65 66 74 3a 61 75 74 6f 3b 74 6f 70 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 6f 6f 70 6c 61 79 5f 70 6c
                                                                                                                                                                                                                                                                        Data Ascii: title{float:left;font-weight:600}.dooplay_player .options ul li span.server{font-size:12px;margin-left:15px}.dooplay_player .options ul li span.loader{float:right;position:sticky;left:auto;top:auto;margin-right:20px;margin-top:5px;display:none}.dooplay_pl
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 49 6e 20 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 2e 35 73 7d 2e 61 6e 69 6d 61 74 69 6f 6e 2d 32 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 32 73 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 32 73 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 32 73 7d 2e 61 6e 69 6d 61 74 69 6f 6e 2d 33 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 44 6f 77 6e 20 2e 35 73 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 44 6f 77 6e 20 2e 35 73 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 44 6f 77 6e 20 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61
                                                                                                                                                                                                                                                                        Data Ascii: In .5s;animation:fadeIn .5s}.animation-2{-webkit-animation:fadeIn 2s;-moz-animation:fadeIn 2s;-ms-animation:fadeIn 2s;animation:fadeIn 2s}.animation-3{-webkit-animation:fadeInDown .5s;-moz-animation:fadeInDown .5s;-ms-animation:fadeInDown .5s;animation:fa
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 6f 72 69 67 69 6e 3a 35 30 25 20 35 30 25 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 6c 61 73 68 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 31 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 6c 61 73 68 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 31 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 44 6f 77 6e 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c
                                                                                                                                                                                                                                                                        Data Ascii: origin:50% 50%}@-webkit-keyframes flash{0%{opacity:1}50%{opacity:.1}100%{opacity:1}}@keyframes flash{0%{opacity:1}50%{opacity:.1}100%{opacity:1}}@-webkit-keyframes fadeInDown{from{opacity:0;-webkit-transform:translate3d(0,-100%,0);transform:translate3d(0,
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 31 30 70 78 2c 30 29 7d 34 30 25 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 70 78 2c 30 29 7d 35 30 25 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 2c 30 29 7d 36 30 25 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 70 78 2c 30 29 7d 37 30 25 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 2c 30 29 7d 38 30 25 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 70 78 2c 30 29 7d 39 30 25 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 2c 30 29 7d 31 30 30 25 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72
                                                                                                                                                                                                                                                                        Data Ascii: 10px,0)}40%{-moz-transform:translate(10px,0)}50%{-moz-transform:translate(-10px,0)}60%{-moz-transform:translate(10px,0)}70%{-moz-transform:translate(-10px,0)}80%{-moz-transform:translate(10px,0)}90%{-moz-transform:translate(-10px,0)}100%{-moz-transform:tr
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 70 78 2c 30 29 7d 36 30 25 7b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 70 78 2c 30 29 7d 37 30 25 7b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 2c 30 29 7d 38 30 25 7b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 70 78 2c 30 29 7d 39 30 25 7b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 2c 30 29 7d 31 30 30 25 7b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 7d 7d 23 64 74 5f 63 6f 6e 74 65 6e 65 64 6f 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 30 3b 62 61 63 6b 67
                                                                                                                                                                                                                                                                        Data Ascii: px,0)}60%{-ms-transform:translate(10px,0)}70%{-ms-transform:translate(-10px,0)}80%{-ms-transform:translate(10px,0)}90%{-ms-transform:translate(-10px,0)}100%{-ms-transform:translate(0,0)}}#dt_contenedor{width:100%;float:left;background-position:50% 0;backg
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 68 74 3a 31 30 30 25 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 7d 2e 6d 6f 64 75 6c 65 20 2e 73 69 64 65 62 61 72 2e 72 69 67 68 74 7b 72 69 67 68 74 3a 30 7d 2e 6d 6f 64 75 6c 65 20 2e 73 69 64 65 62 61 72 2e 6c 65 66 74 7b 6c 65 66 74 3a 30 7d 2e 6d 6f 64 75 6c 65 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 36 30 70 78 29 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 6d 6f 64 75 6c 65 20 2e 63 6f 6e 74 65 6e 74 2e 66 75 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 34 30 70 78 7d 2e 6d 6f 64 75 6c 65 20 2e 63 6f 6e 74 65 6e 74 2e
                                                                                                                                                                                                                                                                        Data Ascii: ht:100%;float:left;position:absolute;top:0;overflow:hidden;padding:30px}.module .sidebar.right{right:0}.module .sidebar.left{left:0}.module .content{width:calc(100% - 360px);padding:20px;float:left}.module .content.full{padding:20px 40px}.module .content.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:03 UTC1369INData Raw: 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 34 30 25 7d 2e 6d 6f 64 75 6c 65 20 2e 63 6f 6e 74 65 6e 74 20 2e 69 74 65 6d 73 20 2e 69 74 65 6d 20 2e 70 6f 73 74 65 72 20 61 20 2e 73 65 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 69 6e 65 63 61 6c 69 64 61 64 2e 65 63 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 43 69 6e 65 63 61 6c 69 64 61 64 2f 61 73 73 65 74 73 2f 63 73 73 2f 69 6d 67 2f 70 6c 61 79 31 2e 73 76 67 29 20 35 30 25 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: ;height:100%;float:left;position:relative;overflow:hidden;margin:0;padding-top:140%}.module .content .items .item .poster a .see{background:url(https://www.cineuserdad.ec/wp-content/themes/Cineuserdad/assets/css/img/play1.svg) 50% 50% no-repeat;background


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.1649703188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC606OUTGET /wp-content/litespeed/css/8299a2d6f38fe50dd8239e0ae50e5d27.css?ver=e5d27 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Fri, 10 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1186
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BO189Sl7m5NBa6FD2QfEsc8gjlKF0vM1XAZ9x9fp3DoUmYvEbeq%2FlQ%2B6w2Z0hOdR1KTdRboH8AZ%2BdqlXBCrTZ8hLjb%2B0UGxu0CjAcZYKvpMgP%2F5UHLudnZncAFzbzW2bhOzU1qU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e246d8e04245-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1743&min_rtt=1743&rtt_var=654&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1184&delivery_rate=1675272&cwnd=193&unsent_bytes=0&cid=93e54f21b23d68eb&ts=302&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC434INData Raw: 37 63 64 30 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                                                                        Data Ascii: 7cd0/*! * Font Awesome Pro 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 65 6d 7d 2e 66 61 2d 31 30 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 65 6d 7d 2e 66 61 2d 66 77 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: a-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:cen
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d
                                                                                                                                                                                                                                                                        Data Ascii: 90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 2d 61 63 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 65 22 7d 2e 66 61 2d 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37
                                                                                                                                                                                                                                                                        Data Ascii: -acorn:before{content:"\f6ae"}.fa-acquisitions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f17
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 33 22 7d 2e 66 61 2d 61 6e 63 68 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 64 22 7d 2e 66 61 2d 61 6e 64 72 6f 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 62 22 7d 2e 66 61 2d 61 6e 67 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 39 22 7d 2e 66 61 2d 61 6e 67 65 6c 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 39 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 33 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 30 22 7d 2e 66 61 2d 61 6e 67 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: {content:"\f643"}.fa-anchor:before{content:"\f13d"}.fa-android:before{content:"\f17b"}.fa-angel:before{content:"\f779"}.fa-angellist:before{content:"\f209"}.fa-angle-double-down:before{content:"\f103"}.fa-angle-double-left:before{content:"\f100"}.fa-angle
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 33 34 39 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 35 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 36 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 73 71 75 61 72 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 30 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 73 71 75 61 72 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 31 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 73 71 75 61 72 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 32 22 7d 2e 66 61 2d 61 72 72 6f 77 2d
                                                                                                                                                                                                                                                                        Data Ascii: ent:"\f349"}.fa-arrow-alt-left:before{content:"\f355"}.fa-arrow-alt-right:before{content:"\f356"}.fa-arrow-alt-square-down:before{content:"\f350"}.fa-arrow-alt-square-left:before{content:"\f351"}.fa-arrow-alt-square-right:before{content:"\f352"}.fa-arrow-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 72 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 37 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 32 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 33 37 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 33 38 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 65 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 64 22 7d 2e 66 61 2d 61 72 74 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 61 22
                                                                                                                                                                                                                                                                        Data Ascii: rows:before{content:"\f047"}.fa-arrows-alt:before{content:"\f0b2"}.fa-arrows-alt-h:before{content:"\f337"}.fa-arrows-alt-v:before{content:"\f338"}.fa-arrows-h:before{content:"\f07e"}.fa-arrows-v:before{content:"\f07d"}.fa-artstation:before{content:"\f77a"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 6f 6e 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 34 22 7d 2e 66 61 2d 62 61 67 73 2d 73 68 6f 70 70 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 37 22 7d 2e 66 61 2d 62 61 68 61 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 36 36 22 7d 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 65 22 7d 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 35 22 7d 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 36 22 7d 2e 66 61 2d 62 61 6c 6c 2d 70 69 6c 65 3a 62 65 66 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: oney:before{content:"\f6b4"}.fa-bags-shopping:before{content:"\f847"}.fa-bahai:before{content:"\f666"}.fa-balance-scale:before{content:"\f24e"}.fa-balance-scale-left:before{content:"\f515"}.fa-balance-scale-right:before{content:"\f516"}.fa-ball-pile:befor
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 61 2d 62 65 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 63 22 7d 2e 66 61 2d 62 65 68 61 6e 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 34 22 7d 2e 66 61 2d 62 65 68 61 6e 63 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 35 22 7d 2e 66 61 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 33 22 7d 2e 66 61 2d 62 65 6c 6c 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 38 22 7d 2e 66 61 2d 62 65 6c 6c 2d 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 66 61 22 7d 2e 66 61 2d 62 65 6c 6c 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 39 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: a-beer:before{content:"\f0fc"}.fa-behance:before{content:"\f1b4"}.fa-behance-square:before{content:"\f1b5"}.fa-bell:before{content:"\f0f3"}.fa-bell-exclamation:before{content:"\f848"}.fa-bell-on:before{content:"\f8fa"}.fa-bell-plus:before{content:"\f849"}
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 34 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 32 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 62 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 37 22 7d 2e 66 61 2d 62 6f 6e 65 2d 62 72 65 61 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 38 22 7d 2e 66 61 2d 62 6f 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 63 22 7d 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                                                                        Data Ascii: tooth-b:before{content:"\f294"}.fa-bold:before{content:"\f032"}.fa-bolt:before{content:"\f0e7"}.fa-bomb:before{content:"\f1e2"}.fa-bone:before{content:"\f5d7"}.fa-bone-break:before{content:"\f5d8"}.fa-bong:before{content:"\f55c"}.fa-book:before{content:"\


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.1649708188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC636OUTGET /wp-content/plugins/wp-cloudflare-page-cache/assets/js/instantpage.min.js?ver=5.2.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Sat, 30 Nov 2024 19:06:44 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1187
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mbDNWE6OgdcVuedi%2BXouywVz7qCIxOoSZIOTH3fNIqfeF0X1OX%2FjA8cibM9DBG%2Ble9B1grZCdR8hT4BT48Z0jlB%2FgbZBCac6Q67da2mV7J3r2nUsCcJW6VVP131hJ8gdlUtRlzM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2470c6b41d5-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1642&rtt_var=628&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1214&delivery_rate=1723730&cwnd=226&unsent_bytes=0&cid=6265a7a6ccb74b53&ts=180&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC508INData Raw: 66 35 64 0d 0a 6c 65 74 20 5f 61 6c 6c 6f 77 51 75 65 72 79 53 74 72 69 6e 67 2c 5f 61 6c 6c 6f 77 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 73 2c 5f 75 73 65 57 68 69 74 65 6c 69 73 74 2c 5f 6c 61 73 74 54 6f 75 63 68 54 69 6d 65 73 74 61 6d 70 2c 5f 6d 6f 75 73 65 6f 76 65 72 54 69 6d 65 72 2c 5f 63 68 72 6f 6d 69 75 6d 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 49 6e 55 73 65 72 41 67 65 6e 74 3d 6e 75 6c 6c 2c 5f 64 65 6c 61 79 4f 6e 48 6f 76 65 72 3d 36 35 2c 5f 70 72 65 6c 6f 61 64 65 64 4c 69 73 74 3d 6e 65 77 20 53 65 74 3b 63 6f 6e 73 74 20 44 45 4c 41 59 5f 54 4f 5f 4e 4f 54 5f 42 45 5f 43 4f 4e 53 49 44 45 52 45 44 5f 41 5f 54 4f 55 43 48 5f 49 4e 49 54 49 41 54 45 44 5f 41 43 54 49 4f 4e 3d 31 31 31 31 3b 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 69
                                                                                                                                                                                                                                                                        Data Ascii: f5dlet _allowQueryString,_allowExternalLinks,_useWhitelist,_lastTouchTimestamp,_mouseoverTimer,_chromiumMajorVersionInUserAgent=null,_delayOnHover=65,_preloadedList=new Set;const DELAY_TO_NOT_BE_CONSIDERED_A_TOUCH_INITIATED_ACTION=1111;function init(){i
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 74 2e 73 75 62 73 74 72 69 6e 67 28 74 2b 22 43 68 72 6f 6d 65 2f 22 2e 6c 65 6e 67 74 68 29 29 29 2c 65 26 26 5f 63 68 72 6f 6d 69 75 6d 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 49 6e 55 73 65 72 41 67 65 6e 74 26 26 5f 63 68 72 6f 6d 69 75 6d 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 49 6e 55 73 65 72 41 67 65 6e 74 3c 31 31 30 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 22 69 6e 73 74 61 6e 74 4d 6f 75 73 65 64 6f 77 6e 53 68 6f 72 74 63 75 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 64 61 74 61 73 65 74 3b 5f 61 6c 6c 6f 77 51 75 65 72 79 53 74 72 69 6e 67 3d 22 69 6e 73 74 61 6e 74 41 6c 6c 6f 77 51 75 65 72 79 53 74 72 69 6e 67 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 64 61 74 61 73 65 74 2c 5f 61 6c 6c 6f 77 45 78 74 65 72 6e 61
                                                                                                                                                                                                                                                                        Data Ascii: t.substring(t+"Chrome/".length))),e&&_chromiumMajorVersionInUserAgent&&_chromiumMajorVersionInUserAgent<110)return;const n="instantMousedownShortcut"in document.body.dataset;_allowQueryString="instantAllowQueryString"in document.body.dataset,_allowExterna
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 67 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 65 2e 75 6e 6f 62 73 65 72 76 65 28 6e 29 2c 70 72 65 6c 6f 61 64 28 6e 2e 68 72 65 66 29 7d 7d 29 29 7d 29 29 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 22 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 73 50 72 65 6c 6f 61 64 61 62 6c 65 28 74 29 26 26 65 2e 6f 62 73 65 72 76 65 28 74 29 7d 29 29 7d 29 2c 7b 74 69 6d 65 6f 75 74 3a 31 35 30 30 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 6f 75 63 68 73 74 61 72 74 4c 69 73 74 65 6e 65 72 28 65 29 7b 5f 6c 61 73 74 54 6f 75 63 68 54 69 6d 65 73 74 61 6d 70 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 61 22 29 3b 69
                                                                                                                                                                                                                                                                        Data Ascii: g){const n=t.target;e.unobserve(n),preload(n.href)}}))}));document.querySelectorAll("a").forEach((t=>{isPreloadable(t)&&e.observe(t)}))}),{timeout:1500})}}function touchstartListener(e){_lastTouchTimestamp=performance.now();const t=e.target.closest("a");i
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC694INData Raw: 69 6e 21 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 7b 69 66 28 21 28 5f 61 6c 6c 6f 77 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 73 7c 7c 22 69 6e 73 74 61 6e 74 22 69 6e 20 65 2e 64 61 74 61 73 65 74 29 7c 7c 21 5f 63 68 72 6f 6d 69 75 6d 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 49 6e 55 73 65 72 41 67 65 6e 74 29 72 65 74 75 72 6e 7d 69 66 28 5b 22 68 74 74 70 3a 22 2c 22 68 74 74 70 73 3a 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 70 72 6f 74 6f 63 6f 6c 29 26 26 28 22 68 74 74 70 3a 22 21 3d 65 2e 70 72 6f 74 6f 63 6f 6c 7c 7c 22 68 74 74 70 73 3a 22 21 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 29 26 26 28 5f 61 6c 6c 6f 77 51 75 65 72 79 53 74 72 69 6e 67 7c 7c 21 65 2e 73 65 61 72 63 68 7c 7c 22 69 6e 73 74 61 6e 74 22 69 6e 20 65 2e 64 61
                                                                                                                                                                                                                                                                        Data Ascii: in!=location.origin){if(!(_allowExternalLinks||"instant"in e.dataset)||!_chromiumMajorVersionInUserAgent)return}if(["http:","https:"].includes(e.protocol)&&("http:"!=e.protocol||"https:"!=location.protocol)&&(_allowQueryString||!e.search||"instant"in e.da
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.1649706188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC642OUTGET /wp-content/themes/Cineuserdad/assets/img/logo.svg?v=1aaaaaa.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 20 Nov 2023 22:21:57 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1186
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XsZh%2BpTvtnnVsdaEBrFWBUsOwYpIzZY9b%2B6JGBWfHiLkOVPEXAdE1uzTKtmgzzWfMlb9Eh6E51ZdlQAK8xTeW2el8qldqBWaKDRD6gdYv%2BVK%2FbudWqlgfYs3WJO04e%2B3ZFKO54k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2472de432d9-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=2001&rtt_var=753&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1220&delivery_rate=1459270&cwnd=174&unsent_bytes=0&cid=8e2204d148263338&ts=291&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC429INData Raw: 31 66 64 35 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 34 20 31 33 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 36 34 20
                                                                                                                                                                                                                                                                        Data Ascii: 1fd5<?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="164px" height="130px" viewBox="0 0 164 130" enable-background="new 0 0 164
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 0a 09 09 09 09 43 31 2e 38 36 33 2c 32 37 2e 35 32 39 2c 33 30 2e 37 31 33 2d 30 2e 37 35 33 2c 36 35 2e 34 30 38 2c 30 2e 31 35 39 63 32 30 2e 31 32 35 2c 30 2e 35 32 39 2c 33 37 2e 38 30 31 2c 31 30 2e 37 35 39 2c 34 38 2e 38 36 32 2c 32 36 2e 32 38 37 4c 39 34 2e 31 30 34 2c 33 37 2e 31 32 36 0a 09 09 09 09 63 2d 37 2e 31 37 38 2d 38 2e 33 37 35 2d 31 37 2e 35 39 36 2d 31 33 2e 37 37 38 2d 32 39 2e 32 39 35 2d 31 34 2e 30 38 35 63 2d 32 32 2e 34 32 39 2d 30 2e 35 39 31 2d 34 31 2e 31 32 33 2c 31 37 2e 37 33 2d 34 31 2e 37 32 39 2c 34 30 2e 38 39 31 63 2d 30 2e 36 31 31 2c 32 33 2e 31 39 35 2c 31 37 2e 31 30 31 2c 34 32 2e 34 33 31 2c 33 39 2e 35 33 2c 34 33 2e 30 32 33 0a 09 09 09 09 63 31 32 2e 35 35 39 2c 30 2e 33 32 36 2c 32 33 2e 39 31 35 2d 35 2e
                                                                                                                                                                                                                                                                        Data Ascii: C1.863,27.529,30.713-0.753,65.408,0.159c20.125,0.529,37.801,10.759,48.862,26.287L94.104,37.126c-7.178-8.375-17.596-13.778-29.295-14.085c-22.429-0.591-41.123,17.73-41.729,40.891c-0.611,23.195,17.101,42.431,39.53,43.023c12.559,0.326,23.915-5.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 30 2e 35 36 38 2d 31 2e 35 34 32 2d 31 2e 30 39 32 2d 31 2e 39 38 35 63 2d 30 2e 35 32 31 2d 30 2e 34 34 34 2d 31 2e 31 35 32 2d 30 2e 36 36 36 2d 31 2e 38 39 33 2d 30 2e 36 36 36 63 2d 31 2e 31 31 39 2c 30 2d 32 2e 30 32 37 2c 30 2e 34 2d 32 2e 37 32 37 2c 31 2e 32 30 32 0a 09 09 09 09 09 63 2d 30 2e 36 39 37 2c 30 2e 38 30 32 2d 31 2e 30 34 37 2c 32 2e 30 37 2d 31 2e 30 34 37 2c 33 2e 38 30 35 63 30 2c 31 2e 37 36 2c 30 2e 33 33 36 2c 33 2e 30 33 38 2c 31 2e 30 31 2c 33 2e 38 33 36 63 30 2e 36 37 36 2c 30 2e 37 39 38 2c 31 2e 35 35 35 2c 31 2e 31 39 36 2c 32 2e 36 34 31 2c 31 2e 31 39 36 0a 09 09 09 09 09 63 30 2e 38 37 31 2c 30 2c 31 2e 36 2d 30 2e 32 36 38 2c 32 2e 31 38 32 2d 30 2e 38 30 32 43 39 33 2e 36 31 35 2c 35 39 2e 30 30 38 2c 39 33 2e 39 38
                                                                                                                                                                                                                                                                        Data Ascii: 0.568-1.542-1.092-1.985c-0.521-0.444-1.152-0.666-1.893-0.666c-1.119,0-2.027,0.4-2.727,1.202c-0.697,0.802-1.047,2.07-1.047,3.805c0,1.76,0.336,3.038,1.01,3.836c0.676,0.798,1.555,1.196,2.641,1.196c0.871,0,1.6-0.268,2.182-0.802C93.615,59.008,93.98
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 39 2d 31 2e 39 32 39 2d 30 2e 38 33 38 2d 32 2e 34 37 39 0a 09 09 09 09 09 63 2d 30 2e 37 30 37 2d 30 2e 38 35 34 2d 31 2e 36 32 35 2d 31 2e 32 38 32 2d 32 2e 37 35 2d 31 2e 32 38 32 63 2d 31 2e 30 32 2c 30 2d 31 2e 38 37 37 2c 30 2e 33 34 31 2d 32 2e 35 37 32 2c 31 2e 30 32 33 53 31 31 39 2e 36 33 35 2c 35 32 2e 39 32 33 2c 31 31 39 2e 35 36 33 2c 35 34 2e 30 36 37 7a 22 2f 3e 0a 09 09 09 3c 2f 67 3e 0a 09 09 09 3c 67 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 43 42 42 37 22 20 64 3d 22 4d 39 32 2e 36 36 34 2c 37 39 2e 36 30 32 6c 32 2e 31 38 34 2c 30 2e 32 38 33 63 2d 30 2e 32 33 38 2c 31 2e 35 30 36 2d 30 2e 38 35 2c 32 2e 36 38 34 2d 31 2e 38 33 32 2c 33 2e 35 33 35 73 2d 32 2e 31 38 39 2c 31 2e 32 37 37 2d 33 2e 36 32 31 2c 31 2e
                                                                                                                                                                                                                                                                        Data Ascii: 9-1.929-0.838-2.479c-0.707-0.854-1.625-1.282-2.75-1.282c-1.02,0-1.877,0.341-2.572,1.023S119.635,52.923,119.563,54.067z"/></g><g><path fill="#0ECBB7" d="M92.664,79.602l2.184,0.283c-0.238,1.506-0.85,2.684-1.832,3.535s-2.189,1.277-3.621,1.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 2e 31 37 2d 30 2e 32 39 37 0a 09 09 09 09 09 63 30 2e 31 39 37 2d 30 2e 39 32 38 2c 30 2e 35 32 31 2d 31 2e 36 38 2c 30 2e 39 37 35 2d 32 2e 32 35 63 30 2e 34 35 31 2d 30 2e 35 37 32 2c 31 2e 31 30 35 2d 31 2e 30 31 32 2c 31 2e 39 36 31 2d 31 2e 33 32 73 31 2e 38 34 36 2d 30 2e 34 36 33 2c 32 2e 39 37 35 2d 30 2e 34 36 33 0a 09 09 09 09 09 63 31 2e 31 31 37 2c 30 2c 32 2e 30 32 37 2c 30 2e 31 33 31 2c 32 2e 37 32 37 2c 30 2e 33 39 35 73 31 2e 32 31 33 2c 30 2e 35 39 34 2c 31 2e 35 34 31 2c 30 2e 39 39 32 63 30 2e 33 33 2c 30 2e 34 2c 30 2e 35 36 31 2c 30 2e 39 30 34 2c 30 2e 36 39 31 2c 31 2e 35 31 32 0a 09 09 09 09 09 63 30 2e 30 37 34 2c 30 2e 33 37 39 2c 30 2e 31 31 31 2c 31 2e 30 36 33 2c 30 2e 31 31 31 2c 32 2e 30 34 39 76 32 2e 39 36 31 63 30 2c 32
                                                                                                                                                                                                                                                                        Data Ascii: .17-0.297c0.197-0.928,0.521-1.68,0.975-2.25c0.451-0.572,1.105-1.012,1.961-1.32s1.846-0.463,2.975-0.463c1.117,0,2.027,0.131,2.727,0.395s1.213,0.594,1.541,0.992c0.33,0.4,0.561,0.904,0.691,1.512c0.074,0.379,0.111,1.063,0.111,2.049v2.961c0,2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 09 09 63 30 2e 37 30 39 2c 30 2e 38 33 2c 31 2e 35 34 33 2c 31 2e 32 34 36 2c 32 2e 35 30 36 2c 31 2e 32 34 36 63 30 2e 39 37 31 2c 30 2c 31 2e 37 39 35 2d 30 2e 33 39 36 2c 32 2e 34 37 33 2d 31 2e 31 39 31 63 30 2e 36 38 2d 30 2e 37 39 33 2c 31 2e 30 32 2d 32 2e 30 30 34 2c 31 2e 30 32 2d 33 2e 36 33 33 0a 09 09 09 09 09 63 30 2d 31 2e 37 39 33 2d 30 2e 33 34 36 2d 33 2e 31 30 39 2d 31 2e 30 33 37 2d 33 2e 39 34 39 63 2d 30 2e 36 39 31 2d 30 2e 38 33 38 2d 31 2e 35 34 33 2d 31 2e 32 35 38 2d 32 2e 35 35 35 2d 31 2e 32 35 38 63 2d 30 2e 39 38 36 2c 30 2d 31 2e 38 31 31 2c 30 2e 34 30 32 2d 32 2e 34 37 33 2c 31 2e 32 30 39 0a 09 09 09 09 09 53 31 32 33 2e 35 31 2c 37 36 2e 31 32 37 2c 31 32 33 2e 35 31 2c 37 37 2e 38 36 31 7a 22 2f 3e 0a 09 09 09 09 3c 70
                                                                                                                                                                                                                                                                        Data Ascii: c0.709,0.83,1.543,1.246,2.506,1.246c0.971,0,1.795-0.396,2.473-1.191c0.68-0.793,1.02-2.004,1.02-3.633c0-1.793-0.346-3.109-1.037-3.949c-0.691-0.838-1.543-1.258-2.555-1.258c-0.986,0-1.811,0.402-2.473,1.209S123.51,76.127,123.51,77.861z"/><p
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC883INData Raw: 31 2e 31 30 35 2c 30 2e 35 39 32 2c 31 2e 39 36 39 2c 30 2e 35 39 32 63 30 2e 38 35 35 2c 30 2c 31 2e 36 31 37 2d 30 2e 31 38 38 2c 32 2e 32 38 33 2d 30 2e 35 36 31 0a 09 09 09 09 09 63 30 2e 36 36 36 2d 30 2e 33 37 35 2c 31 2e 31 35 34 2d 30 2e 38 38 37 2c 31 2e 34 36 37 2d 31 2e 35 33 37 63 30 2e 32 34 2d 30 2e 35 30 32 2c 30 2e 33 35 39 2d 31 2e 32 34 32 2c 30 2e 33 35 39 2d 32 2e 32 32 31 56 37 37 2e 38 32 34 7a 22 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 43 42 42 37 22 20 64 3d 22 4d 31 35 38 2e 36 33 37 2c 38 34 2e 34 76 2d 31 2e 36 35 32 63 2d 30 2e 38 33 2c 31 2e 32 39 39 2d 32 2e 30 35 33 2c 31 2e 39 34 39 2d 33 2e 36 36 34 2c 31 2e 39 34 39 63 2d 31 2e 30 34 35 2c 30 2d 32 2e 30 30 36 2d 30 2e 32 38 39 2d 32 2e 38 38 31
                                                                                                                                                                                                                                                                        Data Ascii: 1.105,0.592,1.969,0.592c0.855,0,1.617-0.188,2.283-0.561c0.666-0.375,1.154-0.887,1.467-1.537c0.24-0.502,0.359-1.242,0.359-2.221V77.824z"/><path fill="#0ECBB7" d="M158.637,84.4v-1.652c-0.83,1.299-2.053,1.949-3.664,1.949c-1.045,0-2.006-0.289-2.881
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        5192.168.2.1649704188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC634OUTGET /off/img/netflix-standart/netflix-standart-170x224.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 52247
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 21 Oct 2024 13:10:22 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1131
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZiEORe8nCemHuYdzIIuIvz5V1T7kWaJ9vS2%2FgaMOTPdan%2Bgly88VQNGpCt9k%2FiKSIoXzoiSd%2BXLoP0FPqi9tGO1AFQTtFsDoCRbippYFQPVj%2BmMeMa5d5vV8xGw3MXXtgzDo3Bc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2470b137295-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1975&min_rtt=1936&rtt_var=804&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1212&delivery_rate=1297777&cwnd=206&unsent_bytes=0&cid=e6054dca7aa5ce8b&ts=266&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC438INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 00 e0 00 aa 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHCC}!1AQa"q2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fe 71 bc 41 7b 26 bf 3c 3a 95 9b 09 65 fe cd 82 3b db 78 c0 5f b1 b6 95 6d 0d 89 24 b3 1c 5b 4b 0c 36 b2 c5 34 9e 5a 79 f7 46 c5 4c 93 44 0c 9f c6 d8 78 7b 18 b8 3b c6 2a a3 71 9b fb 5e d6 52 9f 6d 65 79 49 34
                                                                                                                                                                                                                                                                        Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?qA{&<:e;x_m$[K64ZyFLDx{;*q^RmeyI4
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: e9 53 ad 5e 86 33 05 8b 54 25 5d a5 47 db c3 0d 88 ab 56 8c 6a b9 46 30 9c e0 a0 e5 28 c7 99 4a 51 4e e7 c3 0f d8 6f f6 88 f8 c7 e1 2b 0f 1a fc 3d f0 ff 00 84 f5 bd 13 51 b1 b8 d4 a2 56 f8 93 f0 ff 00 4e d5 ad ec ad ae e5 b1 96 7d 47 43 d4 7c 47 6b ab 69 91 8b 88 59 55 b5 0b 3b 70 e8 f1 4c a4 c5 34 4e f8 71 47 8e 5e 1d f0 76 6f 88 c9 38 87 30 cd b0 58 ec 3d 7a 78 69 35 c3 79 fe 23 09 52 bd 5a 30 af 0a 78 6c 6e 1f 2e ab 84 c5 4b d9 cd 36 b0 f5 aa 35 25 38 3b 4e 12 8a bc 9f c3 9e 2a cf b0 34 b3 0c af 0b 82 c4 61 ea d3 95 65 7c db 2b a5 5e 14 e1 52 54 e5 2a d8 7a b8 b8 57 a2 b9 e2 d2 75 69 c1 34 e3 25 ee ca 2d e2 f8 43 f6 35 fd a2 bc 6d f1 6b c6 1f 03 74 7f 00 98 3e 28 78 0f 4c 6d 63 c4 fe 19 d6 35 ff 00 0e 68 ed 65 a6 89 b4 b8 63 bb b7 d4 ef f5 58 74 8d 4e
                                                                                                                                                                                                                                                                        Data Ascii: S^3T%]GVjF0(JQNo+=QVN}GC|GkiYU;pL4NqG^vo80X=zxi5y#RZ0xln.K65%8;N*4ae|+^RT*zWui4%-C5mkt>(xLmc5hecXtN
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 93 8c 66 e3 4b 22 cb 57 d7 73 3e 79 c1 c7 d8 bc 4d 0a 4f 01 42 ab 92 4b 17 8b c3 c5 73 4a 71 8c bf 1e e4 b9 96 57 79 65 77 92 49 1d a4 92 49 1d 9d dd dc 96 77 77 6c b3 3b 31 2c cc c4 96 24 92 49 35 9d ff 00 ab 23 fd e7 a5 4a 9d 1a 74 e8 d1 a7 0a 54 69 42 14 a9 52 a5 18 d3 a7 4a 9d 38 a8 c2 9d 38 45 28 c2 10 8a 51 84 22 94 63 14 92 49 23 6f e1 bf 8a 16 da c6 4b ab f0 ad 63 ad 5b f9 1a 85 88 98 c2 cd a7 b3 89 6d 51 59 49 11 dc 5b 91 05 ec 2d 20 96 dd 75 08 a3 79 ad e7 b7 4f b3 9f e6 1c e3 09 cb 5f d8 d2 52 72 a0 ef 1a 8a 37 bd 54 b9 6a 49 b6 ae d3 6a 71 5a a7 ec ec ae a4 e4 df f5 f6 57 88 b5 39 54 a9 6e 5a c9 46 50 bd ad 4f 78 46 fd 1c 7d d9 bd 5c 5c f5 d6 2a 29 67 f8 c2 f6 45 d4 ad b4 8f 0d cf 0e b3 3e a9 77 69 61 a6 0b 39 47 99 75 77 a8 3c 51 5a db 18 9c
                                                                                                                                                                                                                                                                        Data Ascii: fK"Ws>yMOBKsJqWyewIIwwl;1,$I5#JtTiBRJ88E(Q"cI#oKc[mQYI[- uyO_Rr7TjIjqZW9TnZFPOxF}\\*)gE>wia9Guw<QZ
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 4e 6f 13 d9 eb d7 1a df 86 2f 3e 32 f8 7e 7d 06 1b 29 23 d4 2f a6 90 69 fa 6e 83 ab dc bd 91 99 ee 74 b4 b5 bb 4d 42 1b 7b 94 9a 24 fd c7 c2 08 cf 37 f1 c7 c3 3c 56 55 96 57 74 b2 7e 09 cb a8 f1 16 25 65 95 b0 14 f0 59 95 1e 0d c7 c3 1f 3a d1 96 1e 84 23 f5 8c 4e 3f 09 49 56 50 8d 3c 54 ab 52 78 79 d4 a7 28 4a 5f 9c f1 db 58 1f 0e 78 be 8e 37 17 4f 9f 1f c4 38 aa 99 55 27 8b a7 89 96 23 09 53 3e c2 cb 0c a9 b8 d5 a9 27 ec a9 61 ab cd c1 c9 ce 8a 84 d5 58 c6 6a 49 73 1f b2 46 8f 7b 61 f0 8b f6 41 9b c1 49 a8 ae b7 e2 2b ff 00 03 eb 9e 28 b7 d0 3c 3d 3a 4e be 19 d0 be 30 78 fb 4a f1 26 a9 a9 f8 93 4e d4 92 5f ec ab fd 32 fa d2 cb 5f d3 2f f4 49 6d 2e ad 34 bb 1b 8b 9d 66 18 ec 92 c6 7f 53 c5 dc 65 1a fc 5f e2 ec 33 99 61 9e 0b 2e a3 9d 60 72 ca 98 fc c2 9c
                                                                                                                                                                                                                                                                        Data Ascii: No/>2~})#/intMB{$7<VUWt~%eY:#N?IVP<TRxy(J_Xx7O8U'#S>'aXjIsF{aAI+(<=:N0xJ&N_2_/Im.4fSe_3a.`r
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: ec e7 3c 90 06 72 ae 32 87 f4 4a 89 d9 f6 b7 c8 fc 2b c6 9c 5f d4 fc 18 f1 4a a7 f3 f0 3f 13 e1 ae ed ff 00 31 d9 46 23 04 d5 dc 65 ba af 6b 5a ed b4 94 a2 ed 25 fd 1c d7 29 fe 10 85 00 7c 09 fb 5e 78 d9 af 35 7d 1b c0 56 72 93 6f a4 40 35 bd 61 51 c1 47 d4 6f 63 68 f4 d8 25 45 25 96 5b 3b 03 2d c8 0e 06 e8 f5 58 d8 0e 01 a8 93 e8 7f a7 df 41 3f 0e a3 81 c8 78 87 c4 dc 7d 05 f5 ac f6 bc b8 77 20 9c e9 c9 4e 9e 53 97 55 8d 5c db 13 46 72 8a 8c e8 e3 f3 48 d0 c2 37 06 f9 2a e4 b5 60 da e6 68 f8 b7 07 d0 fe 46 a4 ff 00 40 8f 9d ad 3c 5b 25 b2 1b 7d 92 45 6b 1a ed b6 85 1b 7b aa ae 73 25 c4 87 ef cf 21 f9 8e 01 58 f8 c1 df 93 5f 91 d7 ca e1 36 a6 a5 1a 95 24 f9 aa ce 5e ea 72 76 f7 69 c5 5f 96 11 db bc b5 be 96 47 f4 65 3c 65 58 ae 5e 5e 58 47 48 46 fa af ef
                                                                                                                                                                                                                                                                        Data Ascii: <r2J+_J?1F#ekZ%)|^x5}Vro@5aQGoch%E%[;-XA?x}w NSU\FrH7*`hF@<[%}Ek{s%!X_6$^rvi_Ge<eX^^XGHF
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: ea f2 ec 0e 59 8e a9 c3 b5 67 c3 f8 5c 3e 07 1b 9c 67 8f 0f 3e 68 d5 94 e9 c3 0f 9e fb 3a 38 ac 3f bb 3a 15 9b a7 ed 21 1a 4e bd 2e 5a 4a 55 31 31 ad 3f 64 be 27 f8 d7 f0 17 e1 b5 a7 ec 7f fb 5b 78 d6 7f 06 c6 7c 4d f0 db e3 1f 88 bc 3d e0 5f 11 34 d2 d8 c7 a3 e9 8b f1 9b 47 d2 2e b4 7d 3f 42 b7 be 68 ed 52 de de ee e5 e7 3a 8c 77 d2 b4 9a a8 b7 4b c9 65 d3 59 6d ff 00 6a e0 8e 3e e2 5a de 2f f8 4d 92 c3 39 97 f6 67 11 f0 86 5f 98 67 99 72 84 2b cb 19 89 7c 19 8b c5 d2 c6 62 31 f3 a0 a5 56 55 2a 52 a7 1a 6b 0e e8 45 47 08 ea 4a 8c 63 89 4e a7 e7 dc 45 c3 39 45 3e 04 e3 7c c2 59 7c 7e b9 94 e7 b8 ac 2e 5d 8b 72 95 35 42 8f f6 fd 0a 13 a1 4b 0d 1a 96 82 8c 27 37 27 55 54 6d d7 e5 55 24 e9 7b 9f 42 fe c8 7f 0d be 11 d8 7e cb 7f b2 7f 8c fc 43 f0 d3 e1 df 88
                                                                                                                                                                                                                                                                        Data Ascii: Yg\>g>h:8?:!N.ZJU11?d'[x|M=_4G.}?BhR:wKeYmj>Z/M9g_gr+|b1VU*RkEGJcNE9E>|Y|~.]r5BK'7'UTmU${B~C
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: a1 1a 30 75 ab 4e be 26 72 f6 bf ce 2f c5 0f 09 c9 e0 3f 89 5f 10 7c 11 22 3c 6f e1 0f 1b 78 a7 c3 25 24 cf 98 06 87 ad df 69 a9 bf 71 2d 92 96 ca 49 62 49 ce 49 cd 7f a3 7c 2f 9b 47 3e e1 ae 1e ce e3 28 c9 66 f9 26 55 99 de 36 e5 6f 1d 81 a1 89 76 b6 96 4e a3 5a 69 a6 87 f2 8e 71 82 79 6e 6f 9a 65 cd 34 f0 39 86 33 09 67 7b ff 00 b3 e2 2a 52 57 be bb 41 3d 4e 2b c0 fe 3e d2 fe 18 7c 6a f8 7d e3 dd 66 c2 f7 53 d3 3c 31 75 1e a7 77 63 a7 34 2b 7b 3a 2a ea 30 a0 b6 37 12 c1 01 91 25 95 25 0b 2c b1 a3 84 28 cc 03 57 b7 25 78 b5 7b 5f 43 f3 4f 14 38 4b 1f c7 9e 1d 71 67 07 e5 98 bc 2e 03 1f 9f e5 af 03 87 c5 e3 55 57 84 a3 27 5e 85 59 3a fe c6 9d 5a aa 13 a7 4e 74 dc a9 d3 9c e2 e6 a5 18 b6 8f da 2f 87 ff 00 b6 ef ec e5 f1 06 44 b5 87 c7 11 f8 4b 54 7d 80 e9
                                                                                                                                                                                                                                                                        Data Ascii: 0uN&r/?_|"<ox%$iq-IbII|/G>(f&U6ovNZiqynoe493g{*RWA=N+>|j}fS<1uwc4+{:*07%%,(W%x{_CO8Kqg.UW'^Y:ZNt/DKT}
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: ad 2f fc 62 be 2a b7 17 97 8f 74 6d 23 43 ac dc ad a5 94 e6 d2 37 4b 5b d9 ad 12 56 17 cf bf e4 a9 f0 d7 0f d4 e2 fa 7c 5d 4b 3a c5 4f 1d 8c ab ed 68 60 63 8b a1 2c be ad 5a 19 3f f6 55 47 46 94 69 7b 59 3f a9 d3 f6 b5 a9 fb 69 46 55 68 c2 b3 82 f6 2b 97 d7 ad 57 88 a8 70 fd 5c 9e be 49 2a 58 2c 24 23 0a f8 ca 98 3a f1 af 4a 15 b3 15 8c a7 ed 6a b9 7b 38 a7 89 9a a5 4a 6e 0b dd aa e9 29 3f 6b af d4 5e 12 ff 00 82 aa fc 5d f0 75 8d b0 b5 f0 bf c2 5d 43 5f 83 4e fb 2d c7 88 f5 5b 0f 11 5c 4f 7f a9 24 51 db c3 e2 3b 8d 3a 2f 14 41 a6 59 6b 71 5b 89 e1 92 4d 12 df 48 b1 bb 5b 96 17 96 13 a5 ae 9c 96 5f 95 e6 ff 00 46 3e 05 ce 2b 55 75 b3 de 26 c3 65 f3 c4 7b 58 65 d8 5c 5e 59 4a 9e 1f 0d 29 4a a4 f2 ea 78 99 e5 73 c4 d6 c0 ca a3 84 e3 1c 75 4c 65 7a 2e 92 74
                                                                                                                                                                                                                                                                        Data Ascii: /b*tm#C7K[V|]K:Oh`c,Z?UGFi{Y?iFUh+Wp\I*X,$#:Jj{8Jn)?k^]u]C_N-[\O$Q;:/AYkq[MH[_F>+Uu&e{Xe\^YJ)JxsuLez.t
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 2a 8d 41 d9 72 f3 43 fe 0a 9d fb 46 7c 33 d1 7c 37 e1 0b ef 08 fc 3c d0 13 c3 9a 2e 93 a5 e9 67 58 d1 bc 59 67 77 71 0e 8f 0c 71 58 dc 35 d7 fc 25 16 97 33 44 b1 fd b2 39 2d 6c ee a2 b0 22 fe f2 33 02 32 41 f6 7e fc 77 d1 53 c3 dc cf 30 cc 73 1c 4e 67 c4 b2 ad 99 63 31 58 bc 44 23 8a ca fd 92 96 32 52 9d 78 d3 a5 3c aa a5 2b b9 7b 19 46 b5 4a 75 2b 27 87 a4 fd a3 bd 45 3e 1e 1d fa 44 63 73 6c bb 0f 1e 1c c5 f0 be 6d 84 c0 52 a3 85 55 70 15 aa e2 e5 4e 58 6b 46 1e de 58 7c c3 da d2 76 53 fd d3 74 a1 28 d6 94 a3 0e 57 4d ae 13 c2 df f0 55 6f 8b fe 19 f0 ff 00 88 34 37 b4 f8 57 ae cf e2 4d 4f c7 1a a5 fe b3 ac 69 fa bb ea 29 2f 8f 2f bf b4 35 0b 7b 7f b0 f8 8a ca dc 5a e9 b7 29 01 d1 c4 d1 4f 71 6b 15 bc 71 49 73 3a 19 03 f7 e6 9f 46 4e 02 cc f3 0c bf 1b 1c
                                                                                                                                                                                                                                                                        Data Ascii: *ArCF|3|7<.gXYgwqqX5%3D9-l"32A~wS0sNgc1XD#2Rx<+{FJu+'E>DcslmRUpNXkFX|vSt(WMUo47WMOi)//5{Z)OqkqIs:FN


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        6192.168.2.1649705188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC614OUTGET /off/img/disney/disney-170x224.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 55313
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 21 Oct 2024 13:10:35 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1131
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BYCMl33bfUui%2BMCT%2BnkyJqVIIKJYJmv40htQqvRuPeiTC1E0WwaQx9%2FVZPPs0s4sp8QJfcEU80Qyi3UiKVGwDZp3NDG8RUHVBj%2B8BOiC1nR7IGyFCvipfabZe%2FqUzCD7OvAHens%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2472dde8c3b-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1920&min_rtt=1914&rtt_var=729&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1192&delivery_rate=1488277&cwnd=231&unsent_bytes=0&cid=77b01e9fc958ac78&ts=284&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC438INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 00 e0 00 aa 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHCC}!1AQa"q2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fe 28 c6 82 3f b8 39 c7 f9 e9 fe 7a f6 35 f4 be c3 c9 fd c7 cc 7b 65 df ee e9 fd 7c 85 1a 07 5f 93 f4 e7 a8 ff 00 39 ef d6 8f 61 e4 27 5d 74 7d 7b ff 00 5b 8e 1a 00 fe e7 a8 e4 76 fc b3 f5 3e ff 00 99 ec 3c bf
                                                                                                                                                                                                                                                                        Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(?9z5{e|_9a']t}{[v><
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: fe 84 77 5a 25 bd 95 9c 97 d7 79 8e 04 62 88 11 37 c9 33 a8 52 c1 10 b2 0d 91 87 4f 35 cb 80 a6 48 d4 07 67 0b 5e 36 6b 9a 61 72 af 67 1a 8a 55 2b d5 4d c6 94 52 bf 2a b2 72 93 6d 24 93 6b 77 ae b6 3d ec 97 25 c5 e7 4a b5 4a 52 85 1c 3d 05 fb dc 45 57 6a 6a 4e f6 82 51 bc a5 26 93 76 4b 44 ae da 29 58 59 d9 6a 68 cf 64 de 60 50 37 ab 28 57 5d d9 c1 20 33 8c 12 08 ca b9 e4 30 38 35 79 5e 63 87 cd 61 37 08 ca 9d 5a 4e d3 a5 24 93 4b a3 56 6d 4a 2f ba 7a 69 a1 cf 9a 60 2b 65 93 84 67 38 d5 a5 51 7b 95 69 dd c5 b4 ec e3 ad 9a 6b 57 e9 f7 1a 03 c3 dc 7f ab f5 fc f8 3d 3a f7 e3 d7 18 1d 2b d3 f6 5e 5f 91 e6 7b 56 fa ff 00 5f d7 fc 11 7f e1 1f c7 f0 64 67 3d 00 ff 00 eb e7 3e bf 5e d9 a4 e9 79 7d fb 2f d3 fa f3 2b da 75 17 fe 11 de e1 38 3d 3a 74 e3 b7 e3 f8 fe
                                                                                                                                                                                                                                                                        Data Ascii: wZ%yb73RO5Hg^6kargU+MR*rm$kw=%JJR=EWjjNQ&vKD)XYjhd`P7(W] 3085y^ca7ZN$KVmJ/zi`+eg8Q{ikW=:+^_{V_dg=>^y}/+u8=:t
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 88 b6 84 05 89 70 86 4b 89 04 88 c4 00 a3 7e d8 e4 07 e5 c8 e4 72 0f 3e 87 87 98 0a b8 4f ac d1 9d 59 d6 8d 1a 5c 9e d2 69 f3 3e 79 a9 45 36 ef 7b 46 32 56 7b 2d 7a 9f 31 c6 93 a7 1c 2e 12 2a 31 8c aa 56 95 5a 71 49 26 a9 c6 32 52 d3 a2 e6 9c 7d 7e f3 d0 9f c3 d8 c8 f2 fa 1e 49 18 27 d3 fc f5 1f 85 7e 97 28 7e 7f 87 f5 f7 9f 09 4a 49 f4 fe b6 fe bf ab c6 7c 3f c0 22 32 41 cf 38 e3 e5 00 9f cb 20 9e e3 77 d2 a5 a5 6f e9 6f fd 79 74 35 49 b9 f2 da c8 8c 68 bf 36 1a 3c 0c 7f 87 f3 fc 31 59 73 a5 2b 3d 12 3a fe ac f9 39 a3 66 fa 46 c4 bf d8 60 83 f2 fa 76 18 3f fe af 7a e8 84 62 f5 5f 71 e7 54 85 44 ed 28 b8 ef 77 d3 af e6 39 3c 3c 64 c4 6b 13 33 b3 85 50 a0 73 bb e5 0a 17 6e 4b 16 ee 1b db 19 ad b9 22 a2 e7 26 a3 18 c5 cd b9 3f 75 25 7b b3 91 b9 39 28 2f 7a
                                                                                                                                                                                                                                                                        Data Ascii: pK~r>OY\i>yE6{F2V{-z1.*1VZqI&2R}~I'~(~JI|?"2A8 wooyt5Ih6<1Ys+=:9fF`v?zb_qTD(w9<<dk3PsnK"&?u%{9(/z
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: f8 51 e1 4f 17 78 e2 f7 c5 3e 0b d3 1f c2 5a 0e a5 aa 45 04 fa 8f 89 24 4b db 64 b1 4d 47 4c 9a c7 cb d2 64 d3 5c ea ba 75 ee 95 7d 0d 96 a1 71 67 79 6a fa 95 be 97 ab da e9 fa d5 c5 a5 85 d7 e0 18 aa 9e 34 64 f1 c3 63 f3 ee 20 e0 98 e5 af 17 97 61 f3 0a 18 0c ce b5 4c d2 ae 1f 1d 99 65 b8 0a 98 6a 34 d6 43 87 85 5a b3 ab 8f a1 4e 2a 38 b8 43 9a be 1b 9a ac 1d 65 c9 fd ab 53 8d bf 67 57 14 61 33 ac 87 c3 cf a3 b7 8f 38 7e 31 c5 64 7c 41 2e 14 cc 31 fc 55 86 c6 e5 99 76 71 84 c8 71 f8 fc 1e 71 99 e0 a9 f1 3e 2a 6f 2d ca aa e1 6a e6 19 82 8d 0a ee 39 6e 0b 11 56 50 b7 b4 a7 0f dd 0f 0c ff 00 c1 14 ff 00 66 ff 00 03 fc 2a f8 39 a7 fe d2 bf 07 2f fe 3e f8 d7 5e f8 c3 a8 78 5f 57 d7 fe 19 f8 87 f6 91 f0 cf 86 bc 39 f0 d3 59 f0 5c 56 fe 05 d4 f4 c9 74 cf 03 f8
                                                                                                                                                                                                                                                                        Data Ascii: QOx>ZE$KdMGLd\u}qgyj4dc aLej4CZN*8CeSgWa38~1d|A.1Uvqqq>*o-j9nVPf*9/>^x_W9Y\Vt
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 16 44 ce 76 3a 8c 32 e1 87 06 bb 3d 87 f7 7f f2 53 c3 96 3b 12 a5 25 f5 7a 7a 49 fc 55 e2 9e fd 57 47 dd 74 7a 1f 66 fc 35 f0 2a de 6b 3a be b5 a9 de 69 bf d9 1a 9c 76 b6 6b 0b 19 2e 3c fb 78 a1 96 1b 88 e4 58 e3 60 55 d2 56 8d 96 01 72 10 6e 59 bc b3 85 3f c8 99 a6 77 38 d1 c2 e1 30 98 6a f5 b1 54 1c aa 39 5b 92 92 77 83 8f 24 fd e9 4d c5 c3 f9 52 6e dc ae d7 6b fa d7 11 c2 30 cd 2b cb 13 8e cd 70 b9 6e 12 51 8f 2c b9 1e 26 b4 95 9f 35 e9 29 d2 8c 23 2b a4 db a9 29 46 ce f0 ba 51 7f 5a 78 3b e1 af 87 a3 d0 64 f0 6f 83 7c 41 a4 68 7a 59 17 22 c3 45 f2 35 3d 2e 36 9e e6 4f 3a 58 ee 3c 45 38 d4 6f d2 2b 99 de 5f b4 cf 1c 51 4d e4 ca 62 86 5b 24 55 96 2f 0e bf 12 63 a1 8a 59 86 6d 92 e2 aa 55 b4 3d ae 31 54 58 87 6a 71 e5 8c a3 85 95 2c 35 38 ca 09 27 0b 55
                                                                                                                                                                                                                                                                        Data Ascii: Dv:2=S;%zzIUWGtzf5*k:ivk.<xX`UVrnY?w80jT9[w$MRnk0+pnQ,&5)#+)FQZx;do|AhzY"E5=.6O:X<E8o+_QMb[$U/cYmU=1TXjq,58'U
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 51 af 4f 11 90 61 6a af 6d 08 d7 e5 5e ef b4 e6 ab 4e 2f 9a a3 52 fe d8 e2 cf da 25 f4 be e2 4c 87 88 78 17 3b c8 bc 2a c1 60 f8 bb 86 b3 cc 8b 30 8e 5f c1 f8 6c 36 61 fd 91 9d e5 f8 ec 9f 31 ab 81 c4 52 e2 0a ca 95 78 e1 b3 1c 5a a7 59 53 a8 a8 ce ac aa 4e 12 84 aa 29 7e 80 78 83 f6 e4 ff 00 82 a4 68 be 20 f8 15 fb 3d e8 5a 67 82 e7 d6 34 8d 13 49 7f 85 9a 5f 88 7c 33 a2 df 2e b9 69 e0 3f 87 be 3d f0 85 ae b5 75 a9 eb 5e 29 b6 f0 c6 a7 aa 58 e9 9a 85 ef 88 75 08 bc 46 4c 47 c4 fe 16 f0 ae a1 75 a4 a2 c3 f6 0d 57 fa 27 2e fa 4d 78 73 2e 05 ce 78 f1 f1 66 0e bf 09 70 95 5c 0e 07 3d cc 29 e5 b9 a5 6c 4e 55 88 c4 d5 c2 60 30 71 c4 e5 94 70 95 33 29 bc 45 6c c7 0b 1a 75 a8 e0 ea d0 aa dc a7 09 b8 50 c4 3a 7f e6 dd 6e 0a ce 7f b4 f0 b9 5c 32 fa f1 c7 e3 e3 52
                                                                                                                                                                                                                                                                        Data Ascii: QOajm^N/R%Lx;*`0_l6a1RxZYSN)~xh =Zg4I_|3.i?=u^)XuFLGuW'.Mxs.xfp\=)lNU`0qp3)EluP:n\2R
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 37 da 55 60 36 a0 b0 13 79 b0 92 db 1c 3a ba 78 aa 38 5c 07 d7 65 ab 6d fb 97 4a f5 67 f0 42 ef 4b 79 bf d4 53 c0 e2 33 2c 74 72 fa 56 9c 55 14 a5 5e 6f 95 aa 14 ac bd a7 f8 ed af 27 5d 2f 63 a7 d7 3e 0d 78 59 e1 ba f0 d6 84 d7 17 bf 13 0c da 5c 9a 3e a1 ad eb 6d 1d 9e ac d3 cc 64 9a c2 d6 4f f4 6d 3a d7 54 16 b1 5c 4e ba 4d ec 62 e9 ad 82 5c 59 cf 73 17 99 24 3d 19 56 61 89 c4 ce 18 89 ce 3f 52 52 71 a8 a9 46 ee 0d ec 9b 7b bd 3a 77 3c 1e 20 c8 70 99 6c a7 83 85 36 f1 8a 14 ea 50 ab 5a b3 7e da 0e ee 4d 28 fb 89 be b1 96 a9 75 6e e7 a2 fc 29 fd 93 ec e7 b9 bd d4 fe 2d 78 96 c2 0b 4d 1d 27 91 7c 39 e1 ed 56 da e6 ef ec f6 f1 5d 5d dd 5f eb 77 b1 a4 9f d9 f6 f3 0b 2b b0 91 24 69 71 27 d9 a6 8c 5d db 49 14 71 bf e8 d4 31 12 9d 3a 6a 8c 24 a9 cb 48 b7 1e 54
                                                                                                                                                                                                                                                                        Data Ascii: 7U`6y:x8\emJgBKyS3,trVU^o']/c>xY\>mdOm:T\NMb\Ys$=Va?RRqF{:w< pl6PZ~M(un)-xM'|9V]]_w+$iq']Iq1:j$HT
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 4b fd 6b 47 d2 ed ee 6e 7c 7d e2 bd 2b 45 d0 b5 3d 7f 44 91 f4 eb 3b a9 b4 ad 41 3f c2 4e 3b 95 6c 93 07 e2 06 5d 8e cf 73 1c 37 0c f8 af e2 36 4f 9a 71 9e 27 fe 21 b6 0b 19 95 64 9c 41 98 57 c2 f1 6d 6c 3d 1e 32 cc 33 37 9d 64 94 f0 f8 5c c7 1a e8 d1 e1 fc b3 30 c7 e3 70 b9 76 2e 9c f1 75 e3 0c 4e 1e 7f b3 64 f8 2a d8 fa b9 26 23 09 81 c3 d7 cc 38 7b 86 b3 08 65 38 4f f5 85 52 c7 e3 30 18 25 57 2d f6 8f 26 a3 49 51 c6 ca a4 f0 f4 67 2f ae 55 c2 c1 42 bc 6a c2 9a a7 19 54 a7 f8 e5 fb 2c 78 a3 c1 df 10 ff 00 65 0f db a7 52 fd ad be 06 fc 6a f1 5f 8a ec ff 00 6a 0f 12 4d 7d f0 73 e1 95 f7 8b 74 5f 8d 1a 78 49 be 14 5b dc 68 fe 02 b9 bb d7 34 3b 2b 7b fd 0e fb 52 d4 b5 8f 11 5a 41 32 6a af e1 f9 75 1b c8 cc 3a 7c ec 97 5f da 7e 33 e0 38 8f 87 3c 5a fa 3e e5
                                                                                                                                                                                                                                                                        Data Ascii: KkGn|}+E=D;A?N;l]s76Oq'!dAWml=237d\0pv.uNd*&#8{e8OR0%W-&IQg/UBjT,xeRj_jM}st_xI[h4;+{RZA2ju:|_~38<Z>
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: dc 4e 57 2c d6 9a c1 cf 0f 5b 07 86 a3 95 d5 75 5d 69 d7 a7 15 1a 14 71 b8 5c 46 0b 1b 4e ba 51 fa e5 39 50 71 9a 9d 29 55 e1 bf 6b fb bf 10 cf f1 7f c4 c9 e2 7d 5f 4c d5 fc 41 61 61 a4 68 ba 8e a1 a6 db df 59 41 75 26 83 a7 43 a2 5a c9 25 a6 a0 b0 5d 43 70 6c ac 2d 8c 8a 74 fd 26 22 0a b4 1a 5d 94 2c 91 d7 57 82 18 7c 04 f8 17 25 a9 94 61 71 58 6c a7 11 5f 30 c7 60 f0 f5 ea d0 c5 4a 97 f6 86 36 ae 3a bc 63 5f 0b 2a b4 6a 53 58 9c 45 78 a6 b1 58 d9 a9 46 51 a9 8c af 51 4a 6b 5e 2b 86 2e 86 75 89 a7 8e 92 96 2e 9c 28 d3 aa fd 94 a8 3b 53 a5 0a 74 b9 a9 4a 34 e5 16 e9 46 12 d6 95 15 24 d4 95 28 26 a2 bf 3a a5 f1 3c 3a 16 b1 7b 63 ac 58 cf a8 e9 97 6d e6 f9 51 dd 45 6f 07 9a a3 62 f9 cf 3b 88 23 8c 06 60 67 91 25 78 43 b7 96 a0 b1 dd fd 5d 42 39 ae 27 27 86
                                                                                                                                                                                                                                                                        Data Ascii: NW,[u]iq\FNQ9Pq)Uk}_LAaahYAu&CZ%]Cpl-t&"],W|%aqXl_0`J6:c_*jSXExXFQQJk^+.u.(;StJ4F$(&:<:{cXmQEob;#`g%xC]B9''


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        7192.168.2.1649709151.101.1.2294436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC566OUTGET /npm/vanilla-lazyload@17.5.0/dist/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 8292
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        X-JSD-Version: 17.5.0
                                                                                                                                                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                        ETag: W/"2064-oi+c7JJTK/ZiiPmw9llPJzhqJ/I"
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Age: 1994147
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        X-Served-By: cache-fra-etou8220128-FRA, cache-nyc-kteb1890086-NYC
                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d
                                                                                                                                                                                                                                                                        Data Ascii: !function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1378INData Raw: 74 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 2c 69 3d 22 4c 61 7a 79 4c 6f 61 64 3a 3a 49 6e 69 74 69 61 6c 69 7a 65 64 22 2c 6f 3d 6e 65 77 20 6e 28 74 29 3b 74 72 79 7b 65 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 69 2c 7b 64 65 74 61 69 6c 3a 7b 69 6e 73 74 61 6e 63 65 3a 6f 7d 7d 29 7d 63 61 74 63 68 28 6e 29 7b 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 29 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 69 2c 21 31 2c 21 31 2c 7b 69 6e 73 74 61 6e 63 65 3a 6f 7d 29 7d 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 2c 6c 3d 22 73 72 63 22 2c 73 3d 22 73 72 63 73 65 74 22 2c 66 3d 22 73 69 7a 65 73 22 2c 64 3d 22 70
                                                                                                                                                                                                                                                                        Data Ascii: t)},u=function(n,t){var e,i="LazyLoad::Initialized",o=new n(t);try{e=new CustomEvent(i,{detail:{instance:o}})}catch(n){(e=document.createEvent("CustomEvent")).initCustomEvent(i,!1,!1,{instance:o})}window.dispatchEvent(e)},l="src",s="srcset",f="sizes",d="p
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1378INData Raw: 7b 72 65 74 75 72 6e 21 21 6e 5b 5f 5d 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 5f 5d 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 6e 5b 5f 5d 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 21 53 28 6e 29 29 7b 76 61 72 20 65 3d 7b 7d 3b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 5b 74 5d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2c 6e 5b 5f 5d 3d 65 7d 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 53 28 6e 29 29 7b 76 61 72 20 65 3d 55 28 6e 29 3b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 3f 6e 2e 73 65 74 41 74 74
                                                                                                                                                                                                                                                                        Data Ascii: {return!!n[_]},U=function(n){return n[_]},$=function(n){return delete n[_]},q=function(n,t){if(!S(n)){var e={};t.forEach((function(t){e[t]=n.getAttribute(t)})),n[_]=e}},H=function(n,t){if(S(n)){var e=U(n);t.forEach((function(t){!function(n,t,e){e?n.setAtt
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1378INData Raw: 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 6e 28 6e 29 7c 7c 28 6e 2e 6c 6c 45 76 4c 69 73 6e 72 73 3d 7b 7d 29 3b 76 61 72 20 69 3d 22 56 49 44 45 4f 22 3d 3d 3d 6e 2e 74 61 67 4e 61 6d 65 3f 22 6c 6f 61 64 65 64 64 61 74 61 22 3a 22 6c 6f 61 64 22 3b 59 28 6e 2c 69 2c 74 29 2c 59 28 6e 2c 22 65 72 72 6f 72 22 2c 65 29 7d 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 6f 3d 77 28 74 29 3b 65 6e 28 74 2c 65 2c 69 29 2c 4e 28 74 2c 65 2e 63 6c 61 73 73 5f 6c 6f 61 64 65 64 29 2c 41 28 74 2c 76 29 2c 4f 28 65 2e 63 61 6c 6c 62 61 63 6b 5f 6c 6f 61 64 65 64 2c 74 2c 69 29 2c 6f 7c 7c 58 28 65 2c 69 29 7d 28 30 2c 6e 2c 74 2c 65 29 2c 74 6e 28 69 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 29
                                                                                                                                                                                                                                                                        Data Ascii: tion(n,t,e){nn(n)||(n.llEvLisnrs={});var i="VIDEO"===n.tagName?"loadeddata":"load";Y(n,i,t),Y(n,"error",e)}(i,(function(o){!function(n,t,e,i){var o=w(t);en(t,e,i),N(t,e.class_loaded),A(t,v),O(e.callback_loaded,t,i),o||X(e,i)}(0,n,t,e),tn(i)}),(function(o)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1378INData Raw: 6c 6e 5b 6e 2e 74 61 67 4e 61 6d 65 5d 3b 74 3f 74 28 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 53 28 6e 29 29 7b 76 61 72 20 74 3d 55 28 6e 29 3b 6e 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 74 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 7d 7d 28 6e 29 7d 29 28 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 4c 28 6e 29 7c 7c 77 28 6e 29 7c 7c 28 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 65 78 69 74 65 64 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 61 70 70 6c 69 65 64 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 6c 6f 61 64 69 6e 67 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 6c 6f 61 64 65 64 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 65 72 72 6f 72 29 29 7d
                                                                                                                                                                                                                                                                        Data Ascii: ln[n.tagName];t?t(n):function(n){if(S(n)){var t=U(n);n.style.backgroundImage=t.backgroundImage}}(n)})(n),function(n,t){L(n)||w(n)||(C(n,t.class_entered),C(n,t.class_exited),C(n,t.class_applied),C(n,t.class_loading),C(n,t.class_loaded),C(n,t.class_error))}
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1378INData Raw: 62 73 65 72 76 65 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 6e 28 65 2c 6e 2c 74 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 7b 72 6f 6f 74 3a 6e 2e 63 6f 6e 74 61 69 6e 65 72 3d 3d 3d 64 6f 63 75 6d 65 6e 74 3f 6e 75 6c 6c 3a 6e 2e 63 6f 6e 74 61 69 6e 65 72 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 6e 2e 74 68 72 65 73 68 6f 6c 64 73 7c 7c 6e 2e 74 68 72 65 73 68 6f 6c 64 2b 22 70 78 22 7d 7d 28 6e 29 29 29 7d 28 6f 2c 74 68 69 73 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 74 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74
                                                                                                                                                                                                                                                                        Data Ascii: bserver=new IntersectionObserver((function(e){_n(e,n,t)}),function(n){return{root:n.container===document?null:n.container,rootMargin:n.thresholds||n.threshold+"px"}}(n)))}(o,this),function(n,e){t&&window.addEventListener("online",(function(){!function(n,t
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC24INData Raw: 61 7a 79 4c 6f 61 64 4f 70 74 69 6f 6e 73 29 2c 68 6e 7d 29 29 3b 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: azyLoadOptions),hn}));


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        8192.168.2.1649711188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC612OUTGET /off/img/hbo-max/hbo-220x330.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC923INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 83535
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 21 Oct 2024 13:11:36 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1131
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YQCQ12eoJ5chkJkIG5haixLrofqE3mxq6thP9V03X6KxPmHelMwvkrc9D%2FYkpvR6btaU4VvRakjcWTL6lo071TQBmUW692dnqMvB6Dv2Li2zIG8wKskOYERKSoNkmEKgS2Fn7Sk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2480d30f78d-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1611&min_rtt=1603&rtt_var=617&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1190&delivery_rate=1751649&cwnd=125&unsent_bytes=0&cid=c266ac611838e6c8&ts=142&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC446INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 4a 00 dc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHCCJ}!1AQa"q2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc 22 b0 43 21 50 41 07 19 18 75 2a 54 f4 24 75 cb 0e a3 d7 9e 72 2b fd 50 ae d4 53 6b e7 a6 df d3 db b1 f8 64 aa af 85 3d 6d df f3 7e 47 61 69 67 90 37 00 0f 51 c1 23 a7 a0 f7 ea 7b 7e 15 e4 d5 ad 6b db fa fd 4e 3a 95 3f 99 f7 fb bd
                                                                                                                                                                                                                                                                        Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?"C!PAu*T$ur+PSkd=m~Gaig7Q#{~kN:?
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: dc 74 3c 63 e5 19 1d 33 dc 7d 41 cf 38 ec 01 35 e3 56 a8 97 7e d6 bf e5 fd 68 61 2a ae d2 8b 7b af eb 4e bf d5 ee 6e c3 61 81 f3 0c 82 01 fe 12 df 88 e8 07 3d 32 33 90 4f 6c 70 4e be bf d5 bf af e9 1e 75 79 a6 9d e5 7d fa ff 00 c1 ff 00 83 d8 b2 34 b8 87 cd b0 b3 60 f2 02 f0 0f 24 e3 bf 7c e7 3f 4e b8 c9 e2 67 b5 ed ae bb eb 63 c5 af 28 ab dd 2b d9 eb bd bf 13 36 6d 03 ed 24 b2 c9 b0 02 72 18 e0 1f f8 0f 23 a9 c6 78 e7 f3 1d 50 c7 fb 24 93 8d dd 96 da fe 3f 89 f2 f8 c8 fb 4e 6e 59 ec fa bd 3c 8a 13 68 4d 08 11 2c ab 95 00 9d c0 b0 cf b6 30 79 e7 af 18 c6 2b a6 18 ee 77 cc e3 fe 7f e4 7c ce 2a 3c 97 82 9f 77 b6 9f f0 4d cd 17 45 67 94 01 28 6c 63 23 03 07 d3 82 73 f8 63 ad 70 e3 b1 91 50 bf 2d 9e bd 4c 70 d7 73 fe 22 76 df b7 cb fa d3 b1 e8 70 69 0b 10 5c
                                                                                                                                                                                                                                                                        Data Ascii: t<c3}A85V~ha*{Nna=23OlpNuy}4`$|?Ngc(+6m$r#xP$?NnY<hM,0y+w|*<wMEg(lc#scpP-Lps"vpi\
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 5a 5b 6e 99 7e 4b 8b 38 c3 13 c3 54 f0 33 a1 82 86 31 e2 be b8 a5 19 4b 95 d3 58 6a 11 aa a6 ed 28 de 9d db f6 ae ee 4a 1a c6 32 95 93 f6 f8 3f 84 b0 dc 5b 5b 31 a5 89 cc 27 81 58 3f a8 b8 49 47 9d 55 78 bc 44 a8 ca 0a f1 97 ef 2c bf 74 b4 84 a6 ed 39 c6 37 67 ea c6 a5 ff 00 04 34 f8 4f e1 eb 0f 15 5e ff 00 c3 46 78 97 4a 93 46 f0 be a1 ac 25 b7 88 bc 21 67 65 27 86 a1 b0 f1 07 88 b4 38 7c 73 e3 67 94 d8 5c 59 fc 39 d5 13 48 5d 4a c3 59 1a 7d 86 8d 36 97 a6 78 a6 ff 00 4c f1 66 b2 34 eb 18 35 1f cd a5 e2 ce 65 89 95 08 ff 00 63 50 9a a9 5e 34 f9 a8 e2 65 25 5d ce 8d 1a af 0b 85 4b 9e 32 c6 53 f6 9c 93 a7 cf 3a 8a 73 c3 c2 a6 1e 9f 3c 9c 3f 48 9f 82 f9 5e 1a 9e 2a 7f eb 16 26 93 a3 86 9d 6e 5c 46 12 10 78 68 c2 be 22 8c 71 b8 d6 f9 25 0c be af b1 f6 90 ad
                                                                                                                                                                                                                                                                        Data Ascii: Z[n~K8T31KXj(J2?[[1'X?IGUxD,t97g4O^FxJF%!ge'8|sg\Y9H]JY}6xLf45ecP^4e%]K2S:s<?H^*&n\Fxh"q%
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 81 ea 79 ea 07 39 eb 5d d4 6a bd 35 fc 6f e9 ff 00 0f d4 f4 e1 51 34 ba df cf fa e8 73 57 36 0d 28 60 df 28 e8 15 41 5e a7 a1 3f 5f c3 bf 73 5e 95 2a f6 b3 5a be af cc ef a3 27 2d 1b d3 a7 fc 13 0d f4 4c b1 24 64 9f 46 ff 00 03 fe 46 2b b6 38 cb 2d ed e4 7a 10 87 ba af 7f 97 fc 39 8f 65 6a ac 46 57 1c f2 7a 8e 31 8e 33 8c 7e 1f 8e 39 1e b5 7a 8d 27 af e5 fd 6b a1 f9 dd 4a b7 6e fb 7f 5d 7b ff 00 91 db e9 d6 0b b4 1f 28 b7 4f bb 81 fc ff 00 0f cb d4 e6 bc 2c 45 77 aa e6 4b 5d bf 0e 96 30 94 97 66 fd 3f a7 fd 7e 1d be 99 68 aa ca 9b 1b a8 27 82 08 1c 63 9c 9c f4 f7 e7 f1 af 13 13 55 b4 dd d2 d3 d4 e7 75 56 ca ff 00 8d d7 6f f8 36 3d 37 4b b7 fb aa aa 46 47 47 38 27 23 3c 75 e0 76 c6 3f c7 e7 31 35 37 6d df 7d ba 07 b7 b5 ed db af 5f ea fa f9 fc 8e 9a 2b 55
                                                                                                                                                                                                                                                                        Data Ascii: y9]j5oQ4sW6(`(A^?_s^*Z'-L$dFF+8-z9ejFWz13~9z'kJn]{(O,EwK]0f?~h'cUuVo6=7KFGG8'#<uv?157m}_+U
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: c6 bf a4 0f 11 52 cb 30 1c 3f 9d 60 b1 19 96 5d 97 e5 b8 2c d2 be 45 8d cd e8 61 eb 72 62 16 59 9c e6 75 b2 7c 56 4f 88 c5 73 b5 93 e2 f1 55 e3 2c 54 b0 af 10 fe 1f 82 fe 8c 1c 19 87 f1 4f c6 bc bb 8d b3 bc 76 6b e1 7f 83 99 2c f1 f8 fc eb 2c c4 d2 c1 63 31 38 cc 5e 5f 4b 39 c2 e0 2b d6 a6 a7 4b eb b9 66 5b 4b 32 86 67 43 0e 93 fe d1 c3 50 a5 28 d1 58 85 49 6a 78 9f f6 7f f0 1e 9d f1 97 e0 fd 96 8b 6d 7b 71 f0 b7 e2 ad 9d ad ed 9c 12 ea 33 c9 74 af 05 a0 9b 50 b6 4b d5 76 ba 44 6b 7b cd 1e f8 48 66 95 84 97 f3 43 14 a1 22 08 93 e1 ff 00 d3 0b c4 fc f7 e8 d3 f4 8a cf b8 9a 39 26 5f e3 bf 80 58 fc cf 2e cd f0 d4 b2 95 4b 2b 5c d8 e9 61 b2 ac 55 6c ae 55 dc 26 e3 8a c0 e7 d9 5d 68 42 74 a3 27 96 53 ae d4 67 5d b7 cf c6 5f 47 2e 05 ca 7c 74 f0 53 26 c8 e5 9a
                                                                                                                                                                                                                                                                        Data Ascii: R0?`],EarbYu|VOsU,TOvk,,c18^_K9+Kf[K2gCP(XIjxm{q3tPKvDk{HfC"9&_X.K+\aUlU&]hBt'Sg]_G.|tS&
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 56 6f c4 12 a3 88 c6 e1 a7 88 c5 66 18 fc 1e 3f 2f c3 e2 21 2c 14 2a e3 e8 d1 a9 82 8e 15 63 b0 f4 70 b8 5c 74 29 d5 c5 3f 8c 97 d1 93 c3 8f 0f f8 7b 86 33 2c 5f 02 78 8b e3 0e 63 9f 61 be bb 8f cc 38 37 31 a5 0c b7 28 a7 52 96 1a bc 21 86 c2 61 b1 78 3c 56 22 85 48 e2 5c 70 55 a7 f5 8f ad 2c 35 5a b5 ab e1 79 e1 40 f8 ff 00 c2 ff 00 b2 07 ec c1 f1 07 e2 b6 bf a3 ea 9e 09 f8 f5 e1 0b 9b 9f 02 58 78 b7 4f f0 3f c4 3b 0d 5b c2 10 69 37 b6 da b5 95 ae bb fd 89 ad 27 95 71 e2 0b 1b 27 d5 f4 cb 39 85 c2 cb 6f 05 e2 b4 f6 1a be af 15 db 43 a6 79 5e 21 fd 32 3e 93 fc 0f e1 97 0d f1 17 f6 ff 00 82 79 f5 7a dc 65 9a 70 ed 7e 2e e0 4c cf 28 e2 fa 19 be 1a 96 5e b1 58 18 e6 99 4e 0b 15 88 c1 64 58 d9 7b 0a f8 aa 32 a1 5a 95 5c 5e 16 b4 69 e2 72 ac b2 a6 11 4f 1d f4
                                                                                                                                                                                                                                                                        Data Ascii: Vof?/!,*cp\t)?{3,_xca871(R!ax<V"H\pU,5Zy@XxO?;[i7'q'9oCy^!2>yzep~.L(^XNdX{2Z\^irO
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: f5 69 ad c4 e3 6c b1 db dc 5c aa 3e d9 18 1e 9f a4 3f d1 23 80 f8 8b c1 8e 3a e1 ef 06 3c 27 f0 ef 87 fc 42 ce b0 b9 2e 13 27 cc 32 ec 9f 26 e1 ca ea 85 0e 28 c8 b3 2c ce 8c f3 6a 58 7a 4e 8d 1a b9 76 03 13 cf 09 4f 96 b4 a3 0a 76 72 94 4f 17 c1 9f a4 e7 18 64 9e 28 70 ae 6b e2 7f 88 dc 61 99 f0 46 5f 5b 33 ab 9c 60 b1 38 dc 7e 71 4a 72 a9 91 e6 98 6c 04 bf b3 e3 29 ca b4 a9 e6 35 f0 b3 8b 51 6e 9b 5e d5 d9 41 b3 d0 3e 1d 7e d0 9e 3e d1 fe 23 5e ea de 2b f1 2e bb af f8 12 7f 19 f8 e4 c3 a2 5c 45 61 21 83 c1 3a 8f 89 35 c3 e1 04 58 22 86 1c df 69 1e 1c 9b 44 0f 1c 97 2e f2 c9 6b 34 37 33 cd 2c 92 cc df 87 f1 47 ec f1 e0 5c d7 e8 e1 81 ca b2 3e 0b ca b8 7b e9 07 85 e0 fe 1d af 5f 3e a5 c4 19 b5 7c 16 3b 8c b2 ea 38 2a b9 f6 0e b7 b6 cd 2b e4 b0 c1 e7 75 29
                                                                                                                                                                                                                                                                        Data Ascii: il\>?#:<'B.'2&(,jXzNvOvrOd(pkaF_[3`8~qJrl)5Qn^A>~>#^+.\Ea!:5X"iD.k473,G\>{_>|;8*+u)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: 30 8f 41 d7 35 9f 0e 59 5d df 5b 68 9e 1a b0 b7 58 ee 34 9d 56 19 75 58 6d e7 d3 35 13 6e d7 a0 b4 02 e1 8c 7c dc 4a 5b 97 c0 af a1 c6 0f 2f f1 73 e9 25 c5 9e 3a 78 7d c0 fc 69 90 f1 e7 1d cf 3e f0 e3 15 9f 61 f2 5e 25 c5 d3 c0 62 f8 8f 8d 33 1c c6 bc f0 b3 c3 49 64 f5 f1 b8 4c cf 22 9e 26 94 69 d1 55 a7 46 30 f6 71 fa b2 8c 7d 1f 18 be 95 75 f1 7e 1d 78 1b 90 78 3b c6 dc 51 c3 19 b7 0a f0 9a ca 78 eb 0d 95 bc cb 24 a1 2c 66 1f 25 e1 6c 16 02 84 31 15 27 ff 00 0a 34 70 98 9c 0e 71 0a 35 23 52 af b3 84 dc dc e5 ed d4 a5 d1 f8 23 e3 de 93 a2 db 7c 1b 3e 2e d4 7c 5d af ea be 11 d3 be 22 5a f8 b7 56 d4 24 93 5a d4 2e 25 f1 1d dc 57 1a 21 4d 43 51 d4 e4 bd d4 d2 0b 78 22 b4 2d 34 9b ed a2 8e 08 95 4c 68 36 7f 2f 78 a1 f4 00 f1 93 39 e2 1f 1a 9f 00 70 9f 06 e5
                                                                                                                                                                                                                                                                        Data Ascii: 0A5Y][hX4VuXm5n|J[/s%:x}i>a^%b3IdL"&iUF0q}u~xx;Qx$,f%l1'4pq5#R#|>.|]"ZV$Z.%W!MCQx"-4Lh6/x9p
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC1369INData Raw: e5 6e eb ef d5 fc 8c 1e 29 af 8e 3c d6 ea b4 6f fa fc 0e b2 df 61 da 46 4e 40 e0 8c e3 a0 c1 3d f8 c7 4e 47 23 8e fe 4c d4 b6 fe bd 7f 33 cf c4 62 d7 46 ff 00 af 53 7a d5 17 23 92 4f 1f c3 fa f4 1d b3 9c 71 f9 d7 1d 56 ec fa 7a bf e9 6f dc f1 aa 62 92 be bb bf eb cc e9 6d 09 42 a4 6e 52 08 ed f5 ec 73 9f 5e 9f 4a f2 ab 59 de f6 7a 6f 73 86 a6 31 2d 9b 5f 3d 57 9f e1 eb 73 ac b1 96 43 b7 71 cf 4c 16 c6 79 1e 98 e3 1e bf fe b3 e4 56 8a 57 b6 9e 5a ff 00 5a fd fa 1c d2 c6 36 9e b7 e9 e7 fd 79 1d cd 85 b4 92 44 0f 96 49 20 e1 87 cc 79 18 eb cf 1d 3d 7b f6 e2 bc 3c 45 45 19 3b 3b 77 5d 3f 2f f2 33 95 77 28 fa fd ff 00 e5 f8 99 7a be bb e1 7d 02 43 1e b5 ac db 5a dc 22 79 8d 00 2d 34 d1 02 32 8d 2c 50 a4 8d 0a c8 3e e9 97 62 b7 de 5c 8e 4f 9d 5b 32 a5 46 f1 72
                                                                                                                                                                                                                                                                        Data Ascii: n)<oaFN@=NG#L3bFSz#OqVzobmBnRs^JYzos1-_=WsCqLyVWZZ6yDI y={<EE;;w]?/3w(z}CZ"y-42,P>b\O[2Fr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        9192.168.2.164970779.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC617OUTGET /t/p/w342//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 41727
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "66e6cd29-a2ff"
                                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Sep 2024 12:03:53 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-427
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 857
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 01/10/2025 03:25:23
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1047
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: e666cc6ec2e917b45ae47a7d63baf6cd
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e7 d2 d4 cf 6f e1 ed e1 13 68 32 a9 ac
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_dV"5oh2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC16384INData Raw: 80 fe d9 2b 17 37 e8 bb b2 b0 70 85 ff 00 b7 73 af 9f c4 72 1d 36 13 e8 9a fb 43 90 c5 59 7b 9b 30 44 07 50 9f 04 67 dc f0 fe 44 55 26 a8 ed 31 bb f6 87 af 67 f5 5d da 78 99 47 8a b1 9a e3 d7 09 fd d1 dd 9a fe 13 af ea 8f ff 00 4b 8f 2e c2 c1 c6 1b d1 62 ea ec 14 46 02 c3 6e 4b c9 52 1c 13 66 f1 24 ca d4 85 d8 c3 a9 5e 28 70 c7 ea 8f 5e ab b4 d8 5d 96 bd de 9b 70 36 4e bc 8a 65 cf 7b c6 06 05 5f 75 ac 6e b9 d9 21 81 54 b2 6b cd b3 9c 68 3d d9 38 a6 b1 be ce c6 c9 6f 7b ba bd 9e fd a5 3d d8 10 09 07 bb f8 82 b3 67 bf b3 06 2e d2 24 54 1d 55 9d 95 9f b4 7b a7 b9 8c 7c 17 53 42 85 2e 86 78 cc ec 3b 31 79 9f d1 56 e3 49 8e 68 11 6b 79 c1 f3 8c e2 ac 89 ba e0 6b 4a 26 87 5a db 38 fd a3 fc ff 00 f0 13 37 ec 4e fc 60 e0 7e ab 07 82 d7 75 08 91 65 63 0e 73 be 88
                                                                                                                                                                                                                                                                        Data Ascii: +7psr6CY{0DPgDU&1g]xGK.bFnKRf$^(p^]p6Ne{_un!Tkh=8o{=g.$TU{|SB.x;1yVIhkykJ&Z87N`~uecs
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC8959INData Raw: e5 8a 20 bc b3 3d 44 28 56 6a 28 38 3a 97 70 af c1 32 b6 45 d1 c7 82 69 e2 01 a6 fc c3 af 1d d3 32 52 d1 e3 3e 73 34 9f b9 fb 27 3f 99 a7 c9 3f 0e 7f 1c 9b 61 f9 84 fc 27 f1 df 97 fb 4d 71 f9 1f d9 3f ea 3a 7f 8c fe 97 ea 7e 34 7e 2b f9 97 fe ff 00 b7 f8 df b7 3f 31 9b 93 f0 1f b6 6a fc 7f 0f 5f e5 6f f5 37 fe 0f e1 7f 08 46 e9 fb 59 f9 6f ea 7e 3b f8 9f a7 3f ff c4 00 2d 11 00 03 00 02 02 01 02 05 04 02 02 03 00 00 00 00 01 02 03 00 04 05 11 12 13 21 06 10 14 22 31 15 20 33 41 32 34 23 51 16 42 61 ff da 00 08 01 02 01 01 08 00 0d 9b 3c d7 1b a7 65 85 de d3 49 1a 92 bb db 04 55 40 fc 76 3d b1 b3 af 6f 90 c1 fb 7b c2 72 b5 48 cd a9 49 fc 55 af b1 46 9e bb b9 77 67 6f 60 0f 43 b3 9b df 14 72 ab bf 59 42 8f 7b 03 7a fc 37 b1 b7 c8 eb 18 5d 16 a2 9e 4c 3f 60
                                                                                                                                                                                                                                                                        Data Ascii: =D(Vj(8:p2Ei2R>s4'??a'Mq?:~4~+?1j_o7FYo~;?-!"1 3A24#QBa<eIU@v=o{rHIUFwgo`CrYB{z7]L?`


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        10192.168.2.1649710169.150.255.1844436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:04 UTC527OUTGET /a1fbae7b.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC382INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 37528
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        etag: "0027037ef3ef78c7940701e2eaccc5030"
                                                                                                                                                                                                                                                                        X-77-NZT: EggBqZb/tgFBDAElE8IuAbcCFwsA
                                                                                                                                                                                                                                                                        X-77-NZT-Ray: 15b3c7114fcb8e636ca08067df2c6238
                                                                                                                                                                                                                                                                        X-77-Cache: HIT
                                                                                                                                                                                                                                                                        X-77-Age: 726786
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: CDN77-Turbo
                                                                                                                                                                                                                                                                        X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC16002INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 78 2c 61 75 2c 71 29 7b 76 61 72 20 61 6f 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2d 5f 22 3b 76 61 72 20 59 3d 22 3d 22 3b 66 75 6e 63 74 69 6f 6e 20 49 28 61 4c 2c 61 49 2c 61 4a 29 7b 76 61 72 20 61 4d 3d 22 22 3b 76 61 72 20 61 4b 3b 66 6f 72 28 61 4b 3d 30 3b 61 4b 3c 3d 61 49 2d 33 3b 61 4b 2b 3d 33 29 7b 61 4d 2b 3d 61 4a 2e 63 68 61 72 41 74 28 61 4c 2e 63 68 61 72 43 6f 64 65 41 74 28 61 4b 29 3e 3e 3e 32 29 3b 61 4d 2b 3d 61 4a 2e 63 68 61 72 41 74 28 28 28 61 4c 2e 63 68 61 72 43 6f 64 65 41 74 28 61 4b 29 26 33 29 3c 3c 34 29 7c 28 61 4c 2e 63 68 61 72 43 6f 64 65
                                                                                                                                                                                                                                                                        Data Ascii: (function(x,au,q){var ao="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_";var Y="=";function I(aL,aI,aJ){var aM="";var aK;for(aK=0;aK<=aI-3;aK+=3){aM+=aJ.charAt(aL.charCodeAt(aK)>>>2);aM+=aJ.charAt(((aL.charCodeAt(aK)&3)<<4)|(aL.charCode
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC16384INData Raw: 72 20 61 4c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 69 66 28 61 4f 2e 73 62 29 7b 61 4c 2e 73 61 6e 64 62 6f 78 3d 61 4f 2e 73 62 7d 69 66 28 61 4f 2e 66 63 29 7b 61 4c 2e 77 69 64 74 68 3d 22 31 30 30 25 22 3b 61 4c 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 7d 65 6c 73 65 7b 61 4c 2e 77 69 64 74 68 3d 28 61 4f 2e 77 26 26 28 61 4f 2e 77 3e 30 29 29 3f 28 61 4f 2e 77 2b 22 70 78 22 29 3a 22 31 30 30 25 22 3b 69 66 28 61 4f 2e 68 3e 3d 30 29 7b 61 4c 2e 68 65 69 67 68 74 3d 61 4f 2e 68 2b 22 70 78 22 7d 7d 61 4c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 3b 61 4c 2e 66 72 61 6d 65 42 6f 72 64 65 72 3d 22 30 22 3b 61 4c 2e 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3b 44 28
                                                                                                                                                                                                                                                                        Data Ascii: r aL=document.createElement("iframe");if(aO.sb){aL.sandbox=aO.sb}if(aO.fc){aL.width="100%";aL.height="100%"}else{aL.width=(aO.w&&(aO.w>0))?(aO.w+"px"):"100%";if(aO.h>=0){aL.height=aO.h+"px"}}aL.style.display="block";aL.frameBorder="0";aL.scrolling="no";D(
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC5142INData Raw: 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 3b 6b 2e 63 6f 6d 6d 65 6e 74 3d 67 2c 6b 2e 63 68 61 72 73 3d 66 2c 6b 2e 73 74 61 72 74 54 61 67 3d 6a 2c 6b 2e 61 74 6f 6d 69 63 54 61 67 3d 70 2c 6b 2e 65 6e 64 54 61 67 3d 77 3b 76 61 72 20 6d 3d 64 28 34 29 2c 68 3d 7b 73 74 61 72 74 54 61 67 3a 2f 5e 3c 28 5b 5c 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 5d 2b 29 28 28 3f 3a 5c 73
                                                                                                                                                                                                                                                                        Data Ascii: tor?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};k.comment=g,k.chars=f,k.startTag=j,k.atomicTag=p,k.endTag=w;var m=d(4),h={startTag:/^<([\-A-Za-z0-9_]+)((?:\s


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        11192.168.2.1649712151.101.193.2294436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC388OUTGET /npm/vanilla-lazyload@17.5.0/dist/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 8292
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        X-JSD-Version: 17.5.0
                                                                                                                                                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                        ETag: W/"2064-oi+c7JJTK/ZiiPmw9llPJzhqJ/I"
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Age: 1994147
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        X-Served-By: cache-fra-etou8220128-FRA, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d
                                                                                                                                                                                                                                                                        Data Ascii: !function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1378INData Raw: 74 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 2c 69 3d 22 4c 61 7a 79 4c 6f 61 64 3a 3a 49 6e 69 74 69 61 6c 69 7a 65 64 22 2c 6f 3d 6e 65 77 20 6e 28 74 29 3b 74 72 79 7b 65 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 69 2c 7b 64 65 74 61 69 6c 3a 7b 69 6e 73 74 61 6e 63 65 3a 6f 7d 7d 29 7d 63 61 74 63 68 28 6e 29 7b 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 29 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 69 2c 21 31 2c 21 31 2c 7b 69 6e 73 74 61 6e 63 65 3a 6f 7d 29 7d 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 2c 6c 3d 22 73 72 63 22 2c 73 3d 22 73 72 63 73 65 74 22 2c 66 3d 22 73 69 7a 65 73 22 2c 64 3d 22 70
                                                                                                                                                                                                                                                                        Data Ascii: t)},u=function(n,t){var e,i="LazyLoad::Initialized",o=new n(t);try{e=new CustomEvent(i,{detail:{instance:o}})}catch(n){(e=document.createEvent("CustomEvent")).initCustomEvent(i,!1,!1,{instance:o})}window.dispatchEvent(e)},l="src",s="srcset",f="sizes",d="p
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1378INData Raw: 7b 72 65 74 75 72 6e 21 21 6e 5b 5f 5d 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 5f 5d 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 6e 5b 5f 5d 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 21 53 28 6e 29 29 7b 76 61 72 20 65 3d 7b 7d 3b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 5b 74 5d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2c 6e 5b 5f 5d 3d 65 7d 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 53 28 6e 29 29 7b 76 61 72 20 65 3d 55 28 6e 29 3b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 65 3f 6e 2e 73 65 74 41 74 74
                                                                                                                                                                                                                                                                        Data Ascii: {return!!n[_]},U=function(n){return n[_]},$=function(n){return delete n[_]},q=function(n,t){if(!S(n)){var e={};t.forEach((function(t){e[t]=n.getAttribute(t)})),n[_]=e}},H=function(n,t){if(S(n)){var e=U(n);t.forEach((function(t){!function(n,t,e){e?n.setAtt
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1378INData Raw: 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 6e 28 6e 29 7c 7c 28 6e 2e 6c 6c 45 76 4c 69 73 6e 72 73 3d 7b 7d 29 3b 76 61 72 20 69 3d 22 56 49 44 45 4f 22 3d 3d 3d 6e 2e 74 61 67 4e 61 6d 65 3f 22 6c 6f 61 64 65 64 64 61 74 61 22 3a 22 6c 6f 61 64 22 3b 59 28 6e 2c 69 2c 74 29 2c 59 28 6e 2c 22 65 72 72 6f 72 22 2c 65 29 7d 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 6f 3d 77 28 74 29 3b 65 6e 28 74 2c 65 2c 69 29 2c 4e 28 74 2c 65 2e 63 6c 61 73 73 5f 6c 6f 61 64 65 64 29 2c 41 28 74 2c 76 29 2c 4f 28 65 2e 63 61 6c 6c 62 61 63 6b 5f 6c 6f 61 64 65 64 2c 74 2c 69 29 2c 6f 7c 7c 58 28 65 2c 69 29 7d 28 30 2c 6e 2c 74 2c 65 29 2c 74 6e 28 69 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 29
                                                                                                                                                                                                                                                                        Data Ascii: tion(n,t,e){nn(n)||(n.llEvLisnrs={});var i="VIDEO"===n.tagName?"loadeddata":"load";Y(n,i,t),Y(n,"error",e)}(i,(function(o){!function(n,t,e,i){var o=w(t);en(t,e,i),N(t,e.class_loaded),A(t,v),O(e.callback_loaded,t,i),o||X(e,i)}(0,n,t,e),tn(i)}),(function(o)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1378INData Raw: 6c 6e 5b 6e 2e 74 61 67 4e 61 6d 65 5d 3b 74 3f 74 28 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 53 28 6e 29 29 7b 76 61 72 20 74 3d 55 28 6e 29 3b 6e 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 74 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 7d 7d 28 6e 29 7d 29 28 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 4c 28 6e 29 7c 7c 77 28 6e 29 7c 7c 28 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 65 78 69 74 65 64 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 61 70 70 6c 69 65 64 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 6c 6f 61 64 69 6e 67 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 6c 6f 61 64 65 64 29 2c 43 28 6e 2c 74 2e 63 6c 61 73 73 5f 65 72 72 6f 72 29 29 7d
                                                                                                                                                                                                                                                                        Data Ascii: ln[n.tagName];t?t(n):function(n){if(S(n)){var t=U(n);n.style.backgroundImage=t.backgroundImage}}(n)})(n),function(n,t){L(n)||w(n)||(C(n,t.class_entered),C(n,t.class_exited),C(n,t.class_applied),C(n,t.class_loading),C(n,t.class_loaded),C(n,t.class_error))}
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1378INData Raw: 62 73 65 72 76 65 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 6e 28 65 2c 6e 2c 74 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 7b 72 6f 6f 74 3a 6e 2e 63 6f 6e 74 61 69 6e 65 72 3d 3d 3d 64 6f 63 75 6d 65 6e 74 3f 6e 75 6c 6c 3a 6e 2e 63 6f 6e 74 61 69 6e 65 72 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 6e 2e 74 68 72 65 73 68 6f 6c 64 73 7c 7c 6e 2e 74 68 72 65 73 68 6f 6c 64 2b 22 70 78 22 7d 7d 28 6e 29 29 29 7d 28 6f 2c 74 68 69 73 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 74 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74
                                                                                                                                                                                                                                                                        Data Ascii: bserver=new IntersectionObserver((function(e){_n(e,n,t)}),function(n){return{root:n.container===document?null:n.container,rootMargin:n.thresholds||n.threshold+"px"}}(n)))}(o,this),function(n,e){t&&window.addEventListener("online",(function(){!function(n,t
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC24INData Raw: 61 7a 79 4c 6f 61 64 4f 70 74 69 6f 6e 73 29 2c 68 6e 7d 29 29 3b 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: azyLoadOptions),hn}));


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        12192.168.2.1649714188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC687OUTGET /wp-content/themes/Cineuserdad/assets/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/wp-content/litespeed/css/8299a2d6f38fe50dd8239e0ae50e5d27.css?ver=e5d27
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                        Content-Length: 140996
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Tue, 21 Jun 2022 06:20:35 GMT
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1131
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GgmevdxMQVUc07SPrUA8SliB0i6PQlDw9abbVEzGcEs3U%2BgGJFe4bipZWThEAxFUoVVzWMKX0X6cbW8PJTfteXuzvwxuO941wLV8Z55%2FEwiuz7exdZGu42hIatKwCbT6bG8FGuI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24b0b825e78-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1754&min_rtt=1747&rtt_var=660&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1265&delivery_rate=1671436&cwnd=252&unsent_bytes=0&cid=ee5c4d6616b8842f&ts=163&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC411INData Raw: 77 4f 46 32 00 01 00 00 00 02 26 c4 00 0d 00 00 00 05 e9 60 00 02 26 69 01 4b 85 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 91 16 11 08 0a 94 ff 78 90 cc 4e 01 36 02 24 03 b9 7c 0b ba 00 00 04 20 05 8a 16 07 81 bf 3d 5b ce b1 94 42 e1 ed 6f 58 08 41 50 db 10 00 18 6b 65 fa e7 17 fb bc 44 e6 b6 4c fc e7 70 07 90 7a 45 d6 17 c6 4d 9e db 61 e6 79 be 7a 67 f6 ff ff ff ff 6f 4b 16 61 9b b3 7b c9 cc 3d b9 2c 81 80 5a 91 62 10 ed 6b 1f 50 72 e8 4b d9 b0 a0 28 57 da 5c 99 89 da 54 08 12 12 85 3a a1 74 3b 83 88 6e b9 5b 3c c9 25 f7 9e 04 3a 34 fb c3 8a 23 0a f6 a7 93 76 eb 21 21 4c f1 d6 87 fe d8 7b 47 eb ad a1 57 d3 9f 5c 26 d0 e5 17 97 74 9f dd f9 11 7d 59 30 a7 b4 d1 2c 67 f4 17 3b e7 8b 2d 19 5f 87 bb a6 67
                                                                                                                                                                                                                                                                        Data Ascii: wOF2&`&iK`?FFTM`xN6$| =[BoXAPkeDLpzEMayzgoKa{=,ZbkPrK(W\T:t;n[<%:4#v!!L{GW\&t}Y0,g;-_g
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 92 50 fd 96 fe 27 ae ce ba ae 6b 5d 76 87 cf 48 e6 08 fe ba 11 11 11 11 e8 23 fe e7 bf d1 fb 0f 8d e4 11 8c 71 dd 3f 40 00 26 15 4d 17 a3 2c 37 47 2f 6f 20 22 d1 4f f8 ff 6f ad bc ef 77 d7 54 0d 56 2d 60 cf d9 fd bb 41 15 61 01 58 47 c5 6d 72 3c b0 8b 8d 4e 14 2b 1b 4f 46 12 15 04 fc e1 ef ee b5 27 7e 6e 4c 5c 93 a3 b0 44 12 0f 31 e0 80 22 3b 3f ca f9 fa 66 3f e3 2d 4e b8 3d 21 8d 1c c0 73 01 ed 32 dc 68 64 29 00 bc 0e 10 ce 4a 61 3e a9 40 a8 e1 69 6e 7f 37 62 23 6f 84 6c 80 f2 06 06 a5 0e 49 fb 46 09 62 6c c4 28 e3 a6 22 d8 a3 fa cd 04 73 d6 17 b1 ce c6 64 26 a8 c4 c3 68 74 98 a8 c8 3f 4c ec 81 15 bc 89 b5 58 0c 2d 13 42 5f 15 3f 87 37 6b f9 87 e7 dd d6 63 fe cf fe 0c 05 71 f0 c5 85 13 14 1c a5 c9 97 21 38 41 05 57 03 5c 60 5a 39 13 9b d0 14 5b 5a 36 b4
                                                                                                                                                                                                                                                                        Data Ascii: P'k]vH#q?@&M,7G/o "OowTV-`AaXGmr<N+OF'~nL\D1";?f?-N=!s2hd)Ja>@in7b#olIFbl("sd&ht?LX-B_?7kcq!8AW\`Z9[Z6
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 29 8a a8 e0 22 5d 95 b4 07 7f aa 65 7f 00 ac 30 c4 dc fe df 31 34 2d 33 bb 83 03 01 99 27 20 43 64 09 32 a6 56 6f fc 31 9f d5 6c 81 ea 89 51 33 d6 08 21 64 42 eb 9f ff 45 c0 ef 7a ff ff ff 75 72 5e f7 be 97 38 fa 63 8a 25 a2 45 8b d6 4a 19 ca 50 4a 69 eb e7 6b 0f fe d4 b7 ca 23 79 35 76 92 b6 e7 c5 30 d8 4c 19 c4 16 48 68 43 f8 f8 be 43 e6 fc ff d8 be d5 f1 b7 c5 01 2a d5 8d 28 2a ec ac 4b ee 12 d2 37 c4 b5 fe ff e4 d8 eb e8 a0 96 42 86 bb e8 10 a2 5c c3 8c 61 f7 fd 43 d6 f2 ff db d5 be 7d d7 49 f7 5b da 52 45 64 15 4f 50 8e 00 21 e4 98 49 26 70 44 4e ed c1 80 5c 13 27 79 1b 63 09 15 53 4f 80 44 b9 83 6b 65 4b 9b dd 59 b0 21 2b 0b d1 ed f3 c2 30 c1 24 a2 eb b6 bd 1b 62 5b fd 3f 8c cd 8b 77 e7 2a b0 8a 80 92 46 a2 82 52 35 30 89 3f 16 05 08 c0 a7 af ff f7
                                                                                                                                                                                                                                                                        Data Ascii: )"]e014-3' Cd2Vo1lQ3!dBEzur^8c%EJPJik#y5v0LHhCC*(*K7B\aC}I[REdOP!I&pDN\'ycSODkeKY!+0$b[?w*FR50?
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: c5 e4 cd 30 26 73 42 d0 d0 40 98 34 c2 36 d8 3d ac 84 60 f9 cf 69 5e 3d e2 97 d0 ac 6a 5e 43 0a f1 f2 22 33 d8 63 b9 30 2a fc 59 d3 9a 96 14 39 2d a8 3c 1f eb 6f 1e d4 f5 07 24 b1 5e 95 14 31 7f 75 06 ab bd d0 5e 65 ed 8d ef 6b 78 3b d1 64 e5 07 c0 5c 86 8c ae 5b 4f ef 41 30 87 81 b4 be 64 73 49 54 ba c6 99 70 4c 89 f6 11 60 bc 48 12 ad ec 76 44 4d 35 94 d3 4b 83 e9 85 75 c8 ae d1 92 ad 99 52 2e 86 a5 13 88 34 ac 47 c4 a9 6b 5a 72 35 07 03 17 99 14 e9 56 ba 4c ce 8e 93 fe 4a 63 f4 6d cd 0c d9 0c b7 5f 46 b1 58 a8 d0 f0 80 ba 2b f5 05 8b 29 84 64 0d 0b 8d dd ff 09 03 89 4d 9e 46 47 19 ab 85 80 0b 94 12 08 00 18 98 aa f9 03 b8 42 f0 f0 d5 40 7f d7 1f 7c 4d f4 7d bf b5 99 c4 89 36 34 58 af 63 4b 30 be 99 24 c8 d1 e0 51 b6 45 c7 4d 63 cd 2a 33 42 c0 64 0e b3
                                                                                                                                                                                                                                                                        Data Ascii: 0&sB@46=`i^=j^C"3c0*Y9-<o$^1u^ekx;d\[OA0dsITpL`HvDM5KuR.4GkZr5VLJcm_FX+)dMFGB@|M}64XcK0$QEMc*3Bd
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: b7 4c 99 c5 97 28 9a d2 6a f5 62 7c 51 bb 77 78 6e 4c f7 45 19 57 74 ae db b2 e0 89 67 7c 97 2d b7 2d 37 87 2d 67 6e b8 1e 3f 4e e5 e7 8c 84 ee 6a c6 a4 fc 45 15 68 4d 05 f1 8b 1b 29 cf cf 7c ae 3e 5e 74 17 e7 53 36 54 a6 7d df 7f bc bd fc ee ad 31 d7 b9 bd 85 e5 68 7a d7 dd 8c 98 27 a4 ad 45 96 b6 c9 8d 8d a8 a2 1e 38 89 c8 c7 86 99 53 f0 4a e0 30 45 17 ba f5 25 ea 79 d5 e1 12 92 79 5e 3e 77 e1 52 66 cf 67 e7 db d4 4e 99 32 b5 e7 71 45 a3 04 11 01 55 21 58 bb f5 d4 f5 46 55 e1 bc 96 38 a4 75 d7 de cb b0 47 51 cf a2 8e 2e f3 fe 7f 44 f4 dd d9 b1 6e 1e ec c9 f3 81 7e 70 b8 9f b2 90 fc aa 4d be 4b dd aa df b9 85 e3 18 bb 2e 2e 6b b8 54 ee c7 ee 01 21 88 f1 47 a1 d5 64 8a b5 31 79 49 12 42 13 92 20 bd c8 ad 92 e2 76 1b fd d7 c3 dd d7 af bf ce bd fa 31 37 54
                                                                                                                                                                                                                                                                        Data Ascii: L(jb|QwxnLEWtg|--7-gn?NjEhM)|>^tS6T}1hz'E8SJ0E%yy^>wRfgN2qEU!XFU8uGQ.Dn~pMK..kT!Gd1yIB v17T
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 1d 19 55 e7 9b 6e 9d 17 1c d8 a9 3c 47 ac 25 a6 1f 55 fc 64 ef 0d 04 35 84 bb 17 e3 1d 27 16 db 3c 98 ef f1 5d 5e 9b 1b d2 23 aa b5 5a 3b f7 f8 f4 78 81 c6 f4 f2 52 af c2 e3 7b 47 84 f9 c8 22 ad a3 df a0 c9 94 36 ce 3a ed ce 41 44 a5 e9 fd ec 56 28 24 7e d8 bc df bc 93 ea 5a c7 9f dc dd 2e a4 03 77 7c a3 ea 0e b9 57 55 2f 93 fc 50 4a e9 c2 ee 1b ae 44 9a 7c e7 5d c9 17 be 6b 78 77 63 f3 60 fe d4 da 67 8e e7 be 1f fe 76 ce df 94 95 2b 9d 0b 87 3f 83 8d 8f ea ea 37 a5 e0 c4 3d 77 19 6d 67 25 9a bc 29 e7 b9 5a 7e 51 51 ed bb fd 61 b0 e5 69 56 fe ac 7b f5 bf c0 d4 18 b4 55 f8 7a e6 45 9e 2f 77 41 4b b3 b9 be 3e 99 7a b0 cc 97 2b da e2 cd 2d 48 91 c9 fd 6a 73 ec 5e d9 3c 07 15 7b ab ce 52 15 b6 1c ba 61 b5 ea 2f b2 0b c8 69 6d e8 7f 07 d9 f1 e2 42 2e de 1c f5
                                                                                                                                                                                                                                                                        Data Ascii: Un<G%Ud5'<]^#Z;xR{G"6:ADV($~Z.w|WU/PJD|]kxwc`gv+?7=wmg%)Z~QQaiV{UzE/wAK>z+-Hjs^<{Ra/imB.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: e6 8d 88 bb d2 fe 1a ce 45 9c 7d 35 45 5b d2 a9 d5 9e f1 26 aa 6a 22 62 a7 53 15 c5 90 8a 51 86 69 a0 8d 67 45 84 18 0f 39 a6 a5 5c 14 9a a1 be 54 fb e9 4e dd 8f b9 36 03 25 06 2d 12 c4 fa 69 17 4f 6a dc 8b f8 b3 cc 18 94 41 d5 c8 5a cd d8 08 49 56 75 0f aa ac a4 59 58 2b 46 94 c0 4b b0 ce 1e 26 ac cb 26 d6 57 f2 60 64 a3 58 ab 28 fd ac 9a f9 ac 92 d9 6c 82 73 7f 6d 4c df 8e 05 e8 28 aa 99 ec 33 6b 42 66 32 b2 bd 89 46 87 cf 25 b2 44 ad 5f 4d 04 e0 0a 3b 28 e2 24 25 cf bd cf d0 dd 01 1e ec 98 66 8e 29 fb 4b 5e 34 02 73 a4 ab 68 03 e2 6e 34 76 24 99 54 d1 e0 d0 eb 7f a3 1d 03 66 d4 85 43 b8 73 b1 49 62 1f 1d a1 4b 4b 0e cc c0 08 a9 5e 80 7c e4 16 c6 62 18 82 7a df ba 50 30 cf 27 b5 b3 52 77 3d 28 a1 ad 3b 96 57 77 02 23 69 21 4e 2a 05 5a 86 dd 42 a2 cc 80
                                                                                                                                                                                                                                                                        Data Ascii: E}5E[&j"bSQigE9\TN6%-iOjAZIVuYX+FK&&W`dX(lsmL(3kBf2F%D_M;($%f)K^4shn4v$TfCsIbKK^|bzP0'Rw=(;Ww#i!N*ZB
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 3b 6f a4 69 36 f7 44 bc 2b d0 10 da 7f ec 78 88 5b e6 50 78 59 46 cc 8c a2 98 31 8c 66 b3 2f f3 05 27 93 c3 90 c6 dd 43 eb 09 12 91 30 f1 b2 9c ee a6 9b ca a9 44 f9 4f 52 0a dd a0 c7 f8 d1 8d a1 d0 58 11 01 ec 9e 58 de cf 9c 29 d4 92 2e 09 ce d5 d6 ec bf 35 f9 4a 66 2e 66 fb ba e5 61 b7 d4 5b be ed c9 16 77 73 cc b6 a4 41 2d 1a 9d f2 d9 58 95 dd 52 03 cd be 17 6e 81 6d db 96 e4 b5 99 89 22 a7 54 d5 11 b4 87 75 47 da ab 45 ce 6a 7b 0f 4e f8 4a 37 ad 91 e2 5a a3 72 75 69 2a 1a f0 aa 36 6b ec b4 a8 db f0 e8 38 31 b3 e3 2c 78 d3 28 57 4e 09 6c a0 ae ea 81 45 d3 6c 7d 1f 8f 26 ee 0e 1c 96 60 51 8a 1e 97 d4 cf d9 a6 f2 91 be 77 df 05 ce 34 da 37 f6 a8 cd e7 64 ef 6e 97 c8 88 64 9d 7d 9f 93 96 cb 35 a9 08 e9 84 c3 5c 1f 25 d3 6d 69 67 44 55 c6 07 ff 9b 8a b1 47
                                                                                                                                                                                                                                                                        Data Ascii: ;oi6D+x[PxYF1f/'C0DORXX).5Jf.fa[wsA-XRnm"TuGEj{NJ7Zrui*6k81,x(WNlEl}&`Qw47dnd}5\%migDUG
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: ae a0 82 23 2b 16 7d 0b bc a9 ba 11 35 a0 aa 68 14 e0 43 89 60 a3 22 14 c5 5c f4 5c 97 17 7a 95 0a 75 e9 2c 24 3d 9c be 73 99 19 de 93 0d 12 e2 99 c5 f6 03 c6 87 61 97 b8 e6 41 03 74 ca b5 b0 21 d5 ec 3a 95 24 ea 4d 63 46 41 0a 1c 92 eb 59 10 4b 16 cb 7e 23 c3 3c 4b fe df 51 f4 d2 52 0b 02 c2 6e 1a d7 2c e7 5a 16 01 ef 45 d9 31 15 ad 55 93 2e 72 03 02 fc 60 84 73 0f 2d 25 e6 44 28 6f b3 7f c6 f3 8c e3 fb f3 e4 d3 43 9c 19 2c 28 74 7b df e0 10 98 e4 7e a6 b5 f1 70 29 1b 28 00 5d 47 69 c8 85 c4 5e 27 68 6f 24 ec cf 2a 0d 96 4b af 79 59 15 a7 0f d4 81 4f 04 5c 29 5c dc 22 14 a0 ef fe 94 3c 8f 23 ea 17 d3 41 88 99 68 7a 1e 05 f8 29 68 d8 27 f2 02 f6 83 4e 3e 88 3b aa 56 f4 99 8d 90 07 f9 0d 50 02 d8 a6 74 0f fe 59 a3 7b f8 f5 a7 80 6d 1b 5e 48 62 14 3b 6d 17
                                                                                                                                                                                                                                                                        Data Ascii: #+}5hC`"\\zu,$=saAt!:$McFAYK~#<KQRn,ZE1U.r`s-%D(oC,(t{~p)(]Gi^'ho$*KyYO\)\"<#Ahz)h'N>;VPtY{m^Hb;m
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 9c 80 1e e0 41 61 3f 41 ee 06 c6 90 06 a7 91 90 58 92 e1 c1 6a 4a 25 ba 56 7b 9b 4f a3 61 10 71 46 03 95 18 af 49 f0 48 ad c8 ef 7c e4 28 9d 03 41 9b 6f 35 a0 14 a3 9d 6e e2 4e 6a fb 1f 2d 9e 85 13 c8 18 7e f5 80 d7 2a d0 9d d3 6b 31 22 d8 82 3e b5 05 17 49 1d 70 92 83 72 8d 74 7e 43 6f 30 71 76 a4 ee 6e 57 a0 bd ef bc 8f 7c ec e4 df 75 af 5a f5 91 af d1 55 ee 10 e3 77 55 2f 38 52 9b 3e 0e 70 34 9b 84 17 c9 49 ae ca 46 81 8d bb 46 1e ad 52 d5 e2 a3 94 5b 1b 82 a9 7d 88 ad 81 7f dc eb 8a 14 7d f8 b6 4c 0a 28 43 5b 77 04 20 a8 f0 24 4a a9 8f 0c 4d 13 94 bb 78 00 7b 18 f8 cc 25 8e c1 15 05 ba 99 73 16 a9 74 b4 6b bb 83 9b 40 9d 65 de 2c 2f 37 03 b0 4a 32 af e6 0a f7 13 16 57 25 38 f8 5e 0c 4a 21 eb a8 c4 f6 15 92 ea 12 c0 79 83 9e 0d 69 5d e3 29 51 7a 18 f7
                                                                                                                                                                                                                                                                        Data Ascii: Aa?AXjJ%V{OaqFIH|(Ao5nNj-~*k1">Iprt~Co0qvnW|uZUwU/8R>p4IFFR[}}L(C[w $JMx{%stk@e,/7J2W%8^J!yi])Qz


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        13192.168.2.1649713188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC688OUTGET /wp-content/themes/Cineuserdad/assets/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/wp-content/litespeed/css/8299a2d6f38fe50dd8239e0ae50e5d27.css?ver=e5d27
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                        Content-Length: 78464
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Tue, 21 Jun 2022 06:20:35 GMT
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1131
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WmuiToYQzTxGMbt1xQvGaYbtFP71ay096tcxmJq7JPzd9cgxngyoauAOTsqajVEXJpdh45zO93hO0gMmcvqvvb277YjVZJnzXQQFf9VuwTdI%2BilFsqlOGJ1N%2Fx7TKUs26swObpk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24b0f415e73-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2134&min_rtt=2126&rtt_var=813&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1266&delivery_rate=1332116&cwnd=206&unsent_bytes=0&cid=0d0744e43ceb4baf&ts=159&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC412INData Raw: 77 4f 46 32 00 01 00 00 00 01 32 80 00 0d 00 00 00 02 15 44 00 01 32 27 01 4b 85 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 cf 14 85 fd 27 01 36 02 24 03 8e 30 0b 87 1a 00 04 20 05 8b 05 07 aa 6b 5b d4 a7 71 44 d9 f6 19 14 92 6e 43 20 38 df 33 53 37 85 5b 99 6c 9b f4 6e 07 b9 f0 fa 6d 41 c1 71 dd e3 00 3a 74 fb ec ff ff ff 25 c9 42 c6 76 f7 d3 fb df 60 00 08 62 48 6a 56 96 90 0c 0f 53 39 47 81 93 0b 6a b8 0d ae 68 4a 50 ed 3c 0b 3d 0d 88 cc a3 78 b2 1a a8 4c d0 09 e3 cc 72 72 76 27 67 77 f2 52 28 a8 77 2c 0a b3 a6 9d 4b 2e fd 4a 17 fa 28 a7 82 cd 68 48 86 a8 29 ec 54 e7 e8 94 72 4d d9 f1 89 98 e9 76 74 d7 85 ce 56 21 ed 50 24 0f bb d9 89 b2 91 6d a5 4f e4 9b 57 08 5b 16 2a 02 53 a1 13
                                                                                                                                                                                                                                                                        Data Ascii: wOF22D2'K`?FFTM`r'6$0 k[qDnC 83S7[lnmAq:t%Bv`bHjVS9GjhJP<=xLrrv'gwR(w,K.J(hH)TrMvtV!P$mOW[*S
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 88 35 af 13 2c 0b 2c 0b a1 30 bb 01 4b e3 c8 03 5d dc c5 eb 02 59 fe 43 b4 b6 66 2f 2a b8 6b 8e a8 0b 22 af 89 ba 20 22 25 d2 40 10 50 c0 a4 0c 2c 8c aa 57 ac 88 0f 2b be d4 8f b7 fb f7 cc 84 a8 52 26 95 2a ea 86 a8 52 83 9a 7d 81 b4 ef db cf f3 89 74 29 a9 fd 91 6e 07 08 00 fc 3f ca 65 55 c6 37 73 9f 11 91 05 bb 5c d0 33 5e c0 03 c2 52 69 ba 7d d4 5d 37 e7 e7 d1 e3 23 7d a5 6f 82 c0 30 20 28 30 cc 4e bb ed b2 dd 30 c8 6b 38 84 7d 9b f6 ff e7 dc 80 69 49 66 5e ab 8b 9d 7f e9 bb ad b0 05 e8 c6 48 fe 92 c8 84 69 70 00 01 f8 03 b7 29 06 ce bb e3 db cf d9 ce 48 53 07 98 14 68 4c 3f 77 b3 0c cf ff 77 ad ff 6f f5 ad 53 c9 4e 72 92 9c e2 ae ee 6a 84 fb 90 3e 30 3b 18 60 87 60 c7 88 91 5f b8 21 a1 46 48 74 80 ea af 37 6f 4e fb a4 f7 6f d2 d5 b1 03 38 01 6c 3b 90
                                                                                                                                                                                                                                                                        Data Ascii: 5,,0K]YCf/*k" "%@P,W+R&*R}t)n?eU7s\3^Ri}]7#}o0 (0N0k8}iIf^Hip)HShL?wwoSNrj>0;``_!FHt7oNo8l;
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 7c d9 1f 5d 7f 79 92 27 22 c6 2c 49 2f cf 5c c8 83 22 7a be d9 9d d8 a9 a5 cb 57 ae dd 41 47 5d f7 da eb bd d5 a7 7d be 61 6b dc a5 5b ec 73 af ed d3 7d f3 1f b0 b2 26 6b d1 73 38 d4 9e 0f 09 39 aa 94 4a 6a 69 60 3c 1d f0 a5 89 f3 f4 88 31 6b 9e 5c e1 35 6f f9 00 f1 09 16 f2 09 1b 10 58 63 36 30 af ea ab 26 d5 11 96 9a 51 5e 5d 1f c9 e7 6e f6 30 63 99 56 ed ba 8e 66 c9 6c be 58 61 8c c4 e3 4e 39 47 ae 25 3e f5 4a eb 77 c4 19 2f 69 65 e2 66 57 e4 c5 0b bd 36 ce ff 41 98 3c e7 3f 21 51 ba f9 9e ff 8a 3c ce 45 1b 83 ff 6c f7 8d bd d8 11 bd 11 1d fe e9 ab cb ff 57 6e 4a 7c 64 8d ac 31 ff 1d d6 cf b3 34 21 5b 6b 73 43 3d 5d 6d 2d 89 80 4a 02 03 b4 a9 53 ad 42 b9 44 b1 a2 85 1d 0f fb dd 78 d4 95 05 56 2c 5f f0 e4 fb db 79 fd aa 32 0a 7c d7 36 0d 5d 55 64 49 e0
                                                                                                                                                                                                                                                                        Data Ascii: |]y'",I/\"zWAG]}ak[s}&ks89Jji`<1k\5oXc60&Q^]n0cVflXaN9G%>Jw/iefW6A<?!Q<ElWnJ|d14![ksC=]m-JSBDxV,_y2|6]UdI
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 24 92 68 9d 1c 36 1b 3d d7 e1 97 f6 b4 e7 63 56 7a 78 1b c2 6f 18 3c e9 49 f6 95 55 98 c3 19 e1 3b 4f 35 ec c3 25 17 36 26 e9 38 4f 5b eb 07 9b d6 e8 8c 9b 6e 44 7e 2d d1 ac ad eb 3e fb 9e 2c a6 2f 90 aa 54 aa 28 1d 70 d6 49 6d 67 63 6b 2f 02 17 56 31 86 25 69 6f c0 11 8c 33 3e a6 99 6d b2 8a 6f 9d 25 40 31 15 c5 e4 2c 0d 00 73 2d 42 c0 b1 36 a1 44 1b b6 28 dc ee 86 a3 42 8a 9a 96 8a 47 f4 a4 ed 0f db 41 d9 cf 8a 5c 29 97 0e dd 3c 0a db c6 d3 22 9a 68 eb 1c fd cc bb c4 39 d9 36 28 57 85 9b 88 47 32 3e e0 69 ca 36 d3 31 da 9c 7b 7f d4 b0 71 1e 58 fb ca f5 18 be 96 96 89 a0 d4 8a 22 18 6d 95 02 9d e9 56 f6 ab 00 eb d7 e0 eb 59 74 7d 69 e3 82 3f 95 c5 e9 6e 9f 5d 90 78 ce 3d 0a 85 83 2d fb b5 78 18 6c 19 ad cb 95 15 8c 78 90 67 8d b6 b7 56 8e 72 b5 6c f3 75
                                                                                                                                                                                                                                                                        Data Ascii: $h6=cVzxo<IU;O5%6&8O[nD~->,/T(pImgck/V1%io3>mo%@1,s-B6D(BGA\)<"h96(WG2>i61{qX"mVYt}i?n]x=-xlxgVrlu
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: f7 08 08 b8 b5 60 33 a1 23 34 fb bb f1 bd 01 9b 3d ec 39 e1 0a f4 9c 86 47 fc 00 f6 6d d9 cb 0d c6 e1 90 ca 05 0a d6 09 9d 72 54 de ab 8f fb a2 3d c7 5c 11 ed 96 f8 a8 1f c0 be 83 07 e8 5c 34 09 0a 5c 76 f6 11 f6 f4 08 a2 e5 5d fe 9e 3b 4a fc 2c c3 2c df 60 5a 80 06 f9 2c 6b 2d 16 79 a9 1e e8 fe 0d ac 33 07 35 d6 11 a9 24 45 64 99 ba 31 95 ca 71 c0 99 fa 29 00 59 40 6b 90 e8 7a 04 e5 ea c9 b1 03 44 47 ba 1e 43 73 38 24 08 f6 6c 97 ac 33 8f 86 15 9c ad 75 fc e7 3e 3b 98 1d 60 0a 65 4e a8 d2 f5 7b d0 11 de 07 ce 07 67 96 ff 4c 8c e9 5e a2 06 c1 d8 16 96 4b d3 65 0f 96 d8 c2 9a 5e 99 ee e0 56 46 7c dd 18 11 08 b3 21 c5 8c 23 d0 72 8f 4b ef ed 1e d9 cb 83 b4 d2 26 fd f6 38 22 c0 cc 82 eb b5 67 03 3f 24 72 2c e8 f8 4c 78 f9 18 c8 00 1a ab 40 af bf 35 7e 33 e2
                                                                                                                                                                                                                                                                        Data Ascii: `3#4=9GmrT=\\4\v];J,,`Z,k-y35$Ed1q)Y@kzDGCs8$l3u>;`eN{gL^Ke^VF|!#rK&8"g?$r,Lx@5~3
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 40 8d 02 9a a0 7f ed c2 d6 95 2a 1a 6e cb 15 6e ee c5 b6 bd 5b 70 5a 5c 87 26 92 44 92 b6 c7 15 e6 19 a8 6d 47 91 50 5c de 86 12 13 db 0f d2 54 a9 2e 7b da ea aa 23 a5 bf eb 2b d4 5b db 0c 68 c7 04 48 e1 ad 86 8a 6f e3 5b 5a 13 01 27 00 ec e7 23 34 94 e3 2f 02 fe df eb b3 11 e9 76 fe 2b e2 8b 0b 07 c0 c8 43 73 7c 94 c6 f0 55 01 31 6a 7e e6 60 37 7e 9c 29 d2 27 30 d8 cb b9 c4 0e 28 46 24 ef 80 71 80 e6 90 5f db 78 72 f9 2a 80 58 1c ea 66 eb 8b 33 a5 59 71 ad 19 a7 d4 a6 e4 33 39 7d 77 25 b8 00 91 da fa 37 ac ae d6 a3 ed 8e 7b 6c 71 62 a1 ca 5b e3 f9 3f 8e 74 e6 dc 21 b2 e2 95 76 54 58 e9 3f 9e bb 12 46 09 02 91 f8 2f 10 af 86 05 22 40 83 7d 41 fe 7c 4b d5 ad ba e3 4c d1 ff d4 06 0a 1e 55 2d d0 39 28 6e 27 c0 80 56 85 4b d0 bc 1c 31 78 8a 4a a8 8d 8c 46 5e
                                                                                                                                                                                                                                                                        Data Ascii: @*nn[pZ\&DmGP\T.{#+[hHo[Z'#4/v+Cs|U1j~`7~)'0(F$q_xr*Xf3Yq39}w%7{lqb[?t!vTX?F/"@}A|KLU-9(n'VK1xJF^
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 15 7c 56 8f 56 58 ed 96 f5 e5 89 96 11 19 af 2d 0e 16 13 7b aa ea f2 13 86 a3 bb ad 4a b0 16 da 1c 79 21 f6 1f 5d 8d 43 27 a4 0f cf ea 0d 5e 8d 2d 51 dc b8 cd ea 5f 46 d4 f7 dd 82 3a 29 83 96 e8 a1 18 e1 1e 34 2b a6 30 28 c6 5a 39 42 dc 47 dc 34 00 a4 ed 9d 1d 9d eb ee 5d d2 3f d4 b5 e5 2d 6c 74 ef f6 9f eb 84 f3 88 82 b3 ef 1e 98 dd 07 fd f2 51 50 5b bd e7 69 5d 37 6a 47 58 1a 5c 39 7b 41 07 4b 09 a0 05 c3 65 01 93 9d 9d 25 e7 7f 2f 5c 94 d1 2a e6 f0 42 e2 db b4 6f 6e e3 cd cb b0 d0 6c 05 ac 8c af 5e 38 2f 7c 02 d7 6b 2b 6a f3 88 97 89 00 5c 83 03 04 1a dc 22 1c 32 42 d6 96 58 c4 37 d9 6d b5 dd b1 d3 b1 12 62 3f 87 d8 db a0 15 3f 78 fc 88 1d 9d b5 52 97 32 bc 36 92 72 13 15 30 8b c3 56 38 dd 5b d4 17 b5 d2 98 c5 e8 2a 0c ae 87 2c 8d 05 bd ad 98 6e bd 68
                                                                                                                                                                                                                                                                        Data Ascii: |VVX-{Jy!]C'^-Q_F:)4+0(Z9BG4]?-ltQP[i]7jGX\9{AKe%/\*Bonl^8/|k+j\"2BX7mb??xR26r0V8[*,nh
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: d0 a0 04 d4 90 5f c2 aa a0 81 01 83 61 e3 04 41 6c 08 fd 8c 90 03 63 8d 5b 2d 49 fd 1f ae c4 3a f3 b3 5e 5c 47 74 7e 69 2d fc e8 12 89 48 08 d9 26 01 3b 4d 58 99 56 84 c0 ab f9 63 37 11 fc 87 4a 91 d3 fe 82 eb 00 22 f2 54 4b 68 13 08 d9 91 5d 55 e5 34 9a 5f 75 6b d8 f6 86 ed 88 cc db d6 ae 50 bf 4d e0 6d 74 9a 12 24 94 02 62 f5 cf 16 b8 90 fd a2 74 7a 36 01 9f 34 01 06 d8 07 68 07 33 cc 81 64 20 23 8c b0 06 60 8d 53 a4 d4 8b 8e 3d c0 b3 aa 75 04 58 e3 e2 88 bd cc a9 9f e4 dc 46 b4 f8 2b d3 e1 82 de e2 07 c1 b4 8e f1 f1 31 33 a8 2e 49 a4 45 1f 7d 29 8d 53 ec c9 3f b7 4f 45 8b 74 15 4f a9 a5 b6 43 6a 6d e6 4f 01 5d f2 2b 6b d5 d7 01 e4 4a ba 15 e1 56 bd 26 4a 33 d1 8b a4 8f e1 74 81 36 7e 27 c8 ce a0 ef a1 8f d0 80 79 77 04 41 10 72 e2 5c fe d3 9f 58 32 84
                                                                                                                                                                                                                                                                        Data Ascii: _aAlc[-I:^\Gt~i-H&;MXVc7J"TKh]U4_ukPMmt$btz64h3d #`S=uXF+13.IE})S?OEtOCjmO]+kJV&J3t6~'ywAr\X2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 94 6c b0 50 79 fb 28 de f1 19 68 72 f1 20 65 08 79 ba c5 b0 66 69 9e 41 a8 84 dc 41 ab 29 38 26 89 11 df 49 60 e3 f1 82 9b 87 0c b0 e4 a8 26 b7 c0 b7 74 5f fd a1 52 d6 42 2a 27 7b 5c a4 81 2f 47 92 ec b3 57 92 c6 2c 2e 96 af 60 e1 a4 89 79 ba 20 72 2b 53 13 5f a3 2d 4c 72 d4 1b d3 54 6b 95 19 15 25 7c 9e 4b d3 2c 4b 12 52 d4 cf c0 ed 7a 34 de b3 36 26 69 a2 a6 9d 11 8c d2 b6 51 cf 45 53 31 32 5f 8a c7 0d 45 80 68 a9 0a 2e 14 25 31 3c ec b8 27 6b e0 4b 95 a2 2f f7 60 70 5a 64 79 81 49 19 01 0a b5 53 a8 d2 1c b9 70 59 a1 f1 88 e6 d9 c2 5f 64 f9 a3 77 85 30 f7 05 34 17 aa c4 f2 02 5e 6b e5 81 38 b0 9b 45 8f 29 9e d5 4e fa 04 b0 1b 10 1a 67 13 2c ce 77 7f 4b a1 58 27 99 76 0a 26 1c b0 0a 2b 19 e7 08 d7 a6 16 60 d7 5e e7 57 91 4c e8 28 1d 24 4e 72 ca 8b 06 30
                                                                                                                                                                                                                                                                        Data Ascii: lPy(hr eyfiAA)8&I`&t_RB*'{\/GW,.`y r+S_-LrTk%|K,KRz46&iQES12_Eh.%1<'kK/`pZdyISpY_dw04^k8E)Ng,wKX'v&+`^WL($Nr0
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: e3 a0 bc e2 d5 23 8a b5 99 25 7e e4 68 97 a8 b3 41 fc 6c dd 4d 47 17 16 0e 0b c9 d2 71 bd b7 5a b5 fa 2e 9d a4 f1 13 6f 25 9f 0d 2a ac e9 04 8a 70 67 46 48 2b bd 73 b7 82 b4 e2 89 83 91 d8 5c e4 ac df 00 62 c9 0c b0 f1 7c c1 25 34 de 43 8e 9b 4e fb c0 c6 ba 0f 40 6f d1 e4 21 e9 60 73 5e 95 a1 69 9a a4 ea 7c 81 56 cb 7c 36 5a 7e 6e 80 55 06 a7 34 5e 2e b4 6b 9a 7f e1 51 a2 41 93 ba fb 04 1c c0 50 6d ce f3 37 82 d3 80 0e 90 44 2b 60 46 cc 4f 0f 01 da 89 42 dc af 38 68 dd fa b6 96 80 c7 83 1c 1d 50 21 b8 95 7c fe 7b 41 47 4c 99 d1 57 a4 54 64 82 e2 b2 a5 6f 0e b5 ce 6c 61 4d af 1d 41 4a aa 69 aa c1 ea 81 31 ed cc 22 40 a8 e9 cd a7 d7 2b 53 9e 55 d1 27 f7 24 73 c6 9a 25 49 9f ec 40 a8 5f 89 29 be 24 39 2b 47 ee 65 36 29 1f 7d 88 ca 21 e7 59 52 e7 05 10 b6 94
                                                                                                                                                                                                                                                                        Data Ascii: #%~hAlMGqZ.o%*pgFH+s\b|%4CN@o!`s^i|V|6Z~nU4^.kQAPm7D+`FOB8hP!|{AGLWTdolaMAJi1"@+SU'$s%I@_)$9+Ge6)}!YR


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        14192.168.2.1649716188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC424OUTGET /wp-content/plugins/wp-cloudflare-page-cache/assets/js/instantpage.min.js?ver=5.2.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Sat, 30 Nov 2024 19:06:44 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iI9PbzfBUBDmrK%2FOao7BZKmH%2BS%2FbKD3Qm702ooN8tUJfraLWtDRVK1RbMIa9wTg7yQwWTnAbc1dzoKufbvw8enlriuAn7kNx1obf9RpL446u3%2FM7t1RklCs2C194lYocS7gMU1o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24b3f334303-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1591&rtt_var=603&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1002&delivery_rate=1805813&cwnd=219&unsent_bytes=0&cid=e84d5ff8caa08f34&ts=266&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC519INData Raw: 66 35 64 0d 0a 6c 65 74 20 5f 61 6c 6c 6f 77 51 75 65 72 79 53 74 72 69 6e 67 2c 5f 61 6c 6c 6f 77 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 73 2c 5f 75 73 65 57 68 69 74 65 6c 69 73 74 2c 5f 6c 61 73 74 54 6f 75 63 68 54 69 6d 65 73 74 61 6d 70 2c 5f 6d 6f 75 73 65 6f 76 65 72 54 69 6d 65 72 2c 5f 63 68 72 6f 6d 69 75 6d 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 49 6e 55 73 65 72 41 67 65 6e 74 3d 6e 75 6c 6c 2c 5f 64 65 6c 61 79 4f 6e 48 6f 76 65 72 3d 36 35 2c 5f 70 72 65 6c 6f 61 64 65 64 4c 69 73 74 3d 6e 65 77 20 53 65 74 3b 63 6f 6e 73 74 20 44 45 4c 41 59 5f 54 4f 5f 4e 4f 54 5f 42 45 5f 43 4f 4e 53 49 44 45 52 45 44 5f 41 5f 54 4f 55 43 48 5f 49 4e 49 54 49 41 54 45 44 5f 41 43 54 49 4f 4e 3d 31 31 31 31 3b 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 69
                                                                                                                                                                                                                                                                        Data Ascii: f5dlet _allowQueryString,_allowExternalLinks,_useWhitelist,_lastTouchTimestamp,_mouseoverTimer,_chromiumMajorVersionInUserAgent=null,_delayOnHover=65,_preloadedList=new Set;const DELAY_TO_NOT_BE_CONSIDERED_A_TOUCH_INITIATED_ACTION=1111;function init(){i
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 28 74 2b 22 43 68 72 6f 6d 65 2f 22 2e 6c 65 6e 67 74 68 29 29 29 2c 65 26 26 5f 63 68 72 6f 6d 69 75 6d 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 49 6e 55 73 65 72 41 67 65 6e 74 26 26 5f 63 68 72 6f 6d 69 75 6d 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 49 6e 55 73 65 72 41 67 65 6e 74 3c 31 31 30 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 22 69 6e 73 74 61 6e 74 4d 6f 75 73 65 64 6f 77 6e 53 68 6f 72 74 63 75 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 64 61 74 61 73 65 74 3b 5f 61 6c 6c 6f 77 51 75 65 72 79 53 74 72 69 6e 67 3d 22 69 6e 73 74 61 6e 74 41 6c 6c 6f 77 51 75 65 72 79 53 74 72 69 6e 67 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 64 61 74 61 73 65 74 2c 5f 61 6c 6c 6f 77 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 73 3d 22 69 6e 73
                                                                                                                                                                                                                                                                        Data Ascii: (t+"Chrome/".length))),e&&_chromiumMajorVersionInUserAgent&&_chromiumMajorVersionInUserAgent<110)return;const n="instantMousedownShortcut"in document.body.dataset;_allowQueryString="instantAllowQueryString"in document.body.dataset,_allowExternalLinks="ins
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 74 2e 74 61 72 67 65 74 3b 65 2e 75 6e 6f 62 73 65 72 76 65 28 6e 29 2c 70 72 65 6c 6f 61 64 28 6e 2e 68 72 65 66 29 7d 7d 29 29 7d 29 29 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 22 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 73 50 72 65 6c 6f 61 64 61 62 6c 65 28 74 29 26 26 65 2e 6f 62 73 65 72 76 65 28 74 29 7d 29 29 7d 29 2c 7b 74 69 6d 65 6f 75 74 3a 31 35 30 30 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 6f 75 63 68 73 74 61 72 74 4c 69 73 74 65 6e 65 72 28 65 29 7b 5f 6c 61 73 74 54 6f 75 63 68 54 69 6d 65 73 74 61 6d 70 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 61 22 29 3b 69 73 50 72 65 6c 6f 61 64 61 62 6c
                                                                                                                                                                                                                                                                        Data Ascii: t.target;e.unobserve(n),preload(n.href)}}))}));document.querySelectorAll("a").forEach((t=>{isPreloadable(t)&&e.observe(t)}))}),{timeout:1500})}}function touchstartListener(e){_lastTouchTimestamp=performance.now();const t=e.target.closest("a");isPreloadabl
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC683INData Raw: 6e 2e 6f 72 69 67 69 6e 29 7b 69 66 28 21 28 5f 61 6c 6c 6f 77 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 73 7c 7c 22 69 6e 73 74 61 6e 74 22 69 6e 20 65 2e 64 61 74 61 73 65 74 29 7c 7c 21 5f 63 68 72 6f 6d 69 75 6d 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 49 6e 55 73 65 72 41 67 65 6e 74 29 72 65 74 75 72 6e 7d 69 66 28 5b 22 68 74 74 70 3a 22 2c 22 68 74 74 70 73 3a 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 70 72 6f 74 6f 63 6f 6c 29 26 26 28 22 68 74 74 70 3a 22 21 3d 65 2e 70 72 6f 74 6f 63 6f 6c 7c 7c 22 68 74 74 70 73 3a 22 21 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 29 26 26 28 5f 61 6c 6c 6f 77 51 75 65 72 79 53 74 72 69 6e 67 7c 7c 21 65 2e 73 65 61 72 63 68 7c 7c 22 69 6e 73 74 61 6e 74 22 69 6e 20 65 2e 64 61 74 61 73 65 74 29 26 26 21 28 65
                                                                                                                                                                                                                                                                        Data Ascii: n.origin){if(!(_allowExternalLinks||"instant"in e.dataset)||!_chromiumMajorVersionInUserAgent)return}if(["http:","https:"].includes(e.protocol)&&("http:"!=e.protocol||"https:"!=location.protocol)&&(_allowQueryString||!e.search||"instant"in e.dataset)&&!(e
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        15192.168.2.1649715188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC403OUTGET /wp-content/themes/Cineuserdad/assets/img/logo.svg?v=1aaaaaa.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 20 Nov 2023 22:21:57 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1187
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JPBbFy3V1Nbb3U%2FgvS97kX3UxGwpYvBbor7ef22QLauNWpC0X8FcQyX42T%2BPf1rDq9ArC89DJvV0xnmeLLgyQP5k0zB8LqTSYjzKoZKBRgPrqmQZZpNAPVJh%2FqzcvB0AByv368s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24b295b4400-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1671&rtt_var=642&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=981&delivery_rate=1684939&cwnd=156&unsent_bytes=0&cid=3019e6829a006939&ts=147&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC434INData Raw: 31 66 64 35 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 34 20 31 33 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 36 34 20
                                                                                                                                                                                                                                                                        Data Ascii: 1fd5<?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="164px" height="130px" viewBox="0 0 164 130" enable-background="new 0 0 164
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 43 31 2e 38 36 33 2c 32 37 2e 35 32 39 2c 33 30 2e 37 31 33 2d 30 2e 37 35 33 2c 36 35 2e 34 30 38 2c 30 2e 31 35 39 63 32 30 2e 31 32 35 2c 30 2e 35 32 39 2c 33 37 2e 38 30 31 2c 31 30 2e 37 35 39 2c 34 38 2e 38 36 32 2c 32 36 2e 32 38 37 4c 39 34 2e 31 30 34 2c 33 37 2e 31 32 36 0a 09 09 09 09 63 2d 37 2e 31 37 38 2d 38 2e 33 37 35 2d 31 37 2e 35 39 36 2d 31 33 2e 37 37 38 2d 32 39 2e 32 39 35 2d 31 34 2e 30 38 35 63 2d 32 32 2e 34 32 39 2d 30 2e 35 39 31 2d 34 31 2e 31 32 33 2c 31 37 2e 37 33 2d 34 31 2e 37 32 39 2c 34 30 2e 38 39 31 63 2d 30 2e 36 31 31 2c 32 33 2e 31 39 35 2c 31 37 2e 31 30 31 2c 34 32 2e 34 33 31 2c 33 39 2e 35 33 2c 34 33 2e 30 32 33 0a 09 09 09 09 63 31 32 2e 35 35 39 2c 30 2e 33 32 36 2c 32 33 2e 39 31 35 2d 35 2e 32 33 2c 33 31
                                                                                                                                                                                                                                                                        Data Ascii: C1.863,27.529,30.713-0.753,65.408,0.159c20.125,0.529,37.801,10.759,48.862,26.287L94.104,37.126c-7.178-8.375-17.596-13.778-29.295-14.085c-22.429-0.591-41.123,17.73-41.729,40.891c-0.611,23.195,17.101,42.431,39.53,43.023c12.559,0.326,23.915-5.23,31
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 2d 31 2e 35 34 32 2d 31 2e 30 39 32 2d 31 2e 39 38 35 63 2d 30 2e 35 32 31 2d 30 2e 34 34 34 2d 31 2e 31 35 32 2d 30 2e 36 36 36 2d 31 2e 38 39 33 2d 30 2e 36 36 36 63 2d 31 2e 31 31 39 2c 30 2d 32 2e 30 32 37 2c 30 2e 34 2d 32 2e 37 32 37 2c 31 2e 32 30 32 0a 09 09 09 09 09 63 2d 30 2e 36 39 37 2c 30 2e 38 30 32 2d 31 2e 30 34 37 2c 32 2e 30 37 2d 31 2e 30 34 37 2c 33 2e 38 30 35 63 30 2c 31 2e 37 36 2c 30 2e 33 33 36 2c 33 2e 30 33 38 2c 31 2e 30 31 2c 33 2e 38 33 36 63 30 2e 36 37 36 2c 30 2e 37 39 38 2c 31 2e 35 35 35 2c 31 2e 31 39 36 2c 32 2e 36 34 31 2c 31 2e 31 39 36 0a 09 09 09 09 09 63 30 2e 38 37 31 2c 30 2c 31 2e 36 2d 30 2e 32 36 38 2c 32 2e 31 38 32 2d 30 2e 38 30 32 43 39 33 2e 36 31 35 2c 35 39 2e 30 30 38 2c 39 33 2e 39 38 36 2c 35 38 2e
                                                                                                                                                                                                                                                                        Data Ascii: -1.542-1.092-1.985c-0.521-0.444-1.152-0.666-1.893-0.666c-1.119,0-2.027,0.4-2.727,1.202c-0.697,0.802-1.047,2.07-1.047,3.805c0,1.76,0.336,3.038,1.01,3.836c0.676,0.798,1.555,1.196,2.641,1.196c0.871,0,1.6-0.268,2.182-0.802C93.615,59.008,93.986,58.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 32 39 2d 30 2e 38 33 38 2d 32 2e 34 37 39 0a 09 09 09 09 09 63 2d 30 2e 37 30 37 2d 30 2e 38 35 34 2d 31 2e 36 32 35 2d 31 2e 32 38 32 2d 32 2e 37 35 2d 31 2e 32 38 32 63 2d 31 2e 30 32 2c 30 2d 31 2e 38 37 37 2c 30 2e 33 34 31 2d 32 2e 35 37 32 2c 31 2e 30 32 33 53 31 31 39 2e 36 33 35 2c 35 32 2e 39 32 33 2c 31 31 39 2e 35 36 33 2c 35 34 2e 30 36 37 7a 22 2f 3e 0a 09 09 09 3c 2f 67 3e 0a 09 09 09 3c 67 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 43 42 42 37 22 20 64 3d 22 4d 39 32 2e 36 36 34 2c 37 39 2e 36 30 32 6c 32 2e 31 38 34 2c 30 2e 32 38 33 63 2d 30 2e 32 33 38 2c 31 2e 35 30 36 2d 30 2e 38 35 2c 32 2e 36 38 34 2d 31 2e 38 33 32 2c 33 2e 35 33 35 73 2d 32 2e 31 38 39 2c 31 2e 32 37 37 2d 33 2e 36 32 31 2c 31 2e 32 37 37 0a 09
                                                                                                                                                                                                                                                                        Data Ascii: 29-0.838-2.479c-0.707-0.854-1.625-1.282-2.75-1.282c-1.02,0-1.877,0.341-2.572,1.023S119.635,52.923,119.563,54.067z"/></g><g><path fill="#0ECBB7" d="M92.664,79.602l2.184,0.283c-0.238,1.506-0.85,2.684-1.832,3.535s-2.189,1.277-3.621,1.277
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 2e 32 39 37 0a 09 09 09 09 09 63 30 2e 31 39 37 2d 30 2e 39 32 38 2c 30 2e 35 32 31 2d 31 2e 36 38 2c 30 2e 39 37 35 2d 32 2e 32 35 63 30 2e 34 35 31 2d 30 2e 35 37 32 2c 31 2e 31 30 35 2d 31 2e 30 31 32 2c 31 2e 39 36 31 2d 31 2e 33 32 73 31 2e 38 34 36 2d 30 2e 34 36 33 2c 32 2e 39 37 35 2d 30 2e 34 36 33 0a 09 09 09 09 09 63 31 2e 31 31 37 2c 30 2c 32 2e 30 32 37 2c 30 2e 31 33 31 2c 32 2e 37 32 37 2c 30 2e 33 39 35 73 31 2e 32 31 33 2c 30 2e 35 39 34 2c 31 2e 35 34 31 2c 30 2e 39 39 32 63 30 2e 33 33 2c 30 2e 34 2c 30 2e 35 36 31 2c 30 2e 39 30 34 2c 30 2e 36 39 31 2c 31 2e 35 31 32 0a 09 09 09 09 09 63 30 2e 30 37 34 2c 30 2e 33 37 39 2c 30 2e 31 31 31 2c 31 2e 30 36 33 2c 30 2e 31 31 31 2c 32 2e 30 34 39 76 32 2e 39 36 31 63 30 2c 32 2e 30 36 34 2c
                                                                                                                                                                                                                                                                        Data Ascii: .297c0.197-0.928,0.521-1.68,0.975-2.25c0.451-0.572,1.105-1.012,1.961-1.32s1.846-0.463,2.975-0.463c1.117,0,2.027,0.131,2.727,0.395s1.213,0.594,1.541,0.992c0.33,0.4,0.561,0.904,0.691,1.512c0.074,0.379,0.111,1.063,0.111,2.049v2.961c0,2.064,
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 37 30 39 2c 30 2e 38 33 2c 31 2e 35 34 33 2c 31 2e 32 34 36 2c 32 2e 35 30 36 2c 31 2e 32 34 36 63 30 2e 39 37 31 2c 30 2c 31 2e 37 39 35 2d 30 2e 33 39 36 2c 32 2e 34 37 33 2d 31 2e 31 39 31 63 30 2e 36 38 2d 30 2e 37 39 33 2c 31 2e 30 32 2d 32 2e 30 30 34 2c 31 2e 30 32 2d 33 2e 36 33 33 0a 09 09 09 09 09 63 30 2d 31 2e 37 39 33 2d 30 2e 33 34 36 2d 33 2e 31 30 39 2d 31 2e 30 33 37 2d 33 2e 39 34 39 63 2d 30 2e 36 39 31 2d 30 2e 38 33 38 2d 31 2e 35 34 33 2d 31 2e 32 35 38 2d 32 2e 35 35 35 2d 31 2e 32 35 38 63 2d 30 2e 39 38 36 2c 30 2d 31 2e 38 31 31 2c 30 2e 34 30 32 2d 32 2e 34 37 33 2c 31 2e 32 30 39 0a 09 09 09 09 09 53 31 32 33 2e 35 31 2c 37 36 2e 31 32 37 2c 31 32 33 2e 35 31 2c 37 37 2e 38 36 31 7a 22 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 66
                                                                                                                                                                                                                                                                        Data Ascii: 709,0.83,1.543,1.246,2.506,1.246c0.971,0,1.795-0.396,2.473-1.191c0.68-0.793,1.02-2.004,1.02-3.633c0-1.793-0.346-3.109-1.037-3.949c-0.691-0.838-1.543-1.258-2.555-1.258c-0.986,0-1.811,0.402-2.473,1.209S123.51,76.127,123.51,77.861z"/><path f
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC878INData Raw: 2c 30 2e 35 39 32 2c 31 2e 39 36 39 2c 30 2e 35 39 32 63 30 2e 38 35 35 2c 30 2c 31 2e 36 31 37 2d 30 2e 31 38 38 2c 32 2e 32 38 33 2d 30 2e 35 36 31 0a 09 09 09 09 09 63 30 2e 36 36 36 2d 30 2e 33 37 35 2c 31 2e 31 35 34 2d 30 2e 38 38 37 2c 31 2e 34 36 37 2d 31 2e 35 33 37 63 30 2e 32 34 2d 30 2e 35 30 32 2c 30 2e 33 35 39 2d 31 2e 32 34 32 2c 30 2e 33 35 39 2d 32 2e 32 32 31 56 37 37 2e 38 32 34 7a 22 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 43 42 42 37 22 20 64 3d 22 4d 31 35 38 2e 36 33 37 2c 38 34 2e 34 76 2d 31 2e 36 35 32 63 2d 30 2e 38 33 2c 31 2e 32 39 39 2d 32 2e 30 35 33 2c 31 2e 39 34 39 2d 33 2e 36 36 34 2c 31 2e 39 34 39 63 2d 31 2e 30 34 35 2c 30 2d 32 2e 30 30 36 2d 30 2e 32 38 39 2d 32 2e 38 38 31 2d 30 2e 38 36
                                                                                                                                                                                                                                                                        Data Ascii: ,0.592,1.969,0.592c0.855,0,1.617-0.188,2.283-0.561c0.666-0.375,1.154-0.887,1.467-1.537c0.24-0.502,0.359-1.242,0.359-2.221V77.824z"/><path fill="#0ECBB7" d="M158.637,84.4v-1.652c-0.83,1.299-2.053,1.949-3.664,1.949c-1.045,0-2.006-0.289-2.881-0.86
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        16192.168.2.1649718188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC395OUTGET /off/img/netflix-standart/netflix-standart-170x224.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 52247
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 21 Oct 2024 13:10:22 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1132
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=thQSrwyJURVex2sS7BKBdoBhkGmjjaqRLwzYHYpjogjuzWBDLAtXocdWA2%2FF%2F4s03sG%2FRdEFNcGvbYVs8c%2Frjet5JpyO6jqW0%2B%2FeSiE5QGcGrVM%2BE7LUpPfkqV4q0lkdUFE1Tw0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24c0e3b43ef-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2036&min_rtt=2032&rtt_var=771&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=973&delivery_rate=1409946&cwnd=237&unsent_bytes=0&cid=2972eb92222b185c&ts=152&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC435INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 00 e0 00 aa 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHCC}!1AQa"q2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fe 71 bc 41 7b 26 bf 3c 3a 95 9b 09 65 fe cd 82 3b db 78 c0 5f b1 b6 95 6d 0d 89 24 b3 1c 5b 4b 0c 36 b2 c5 34 9e 5a 79 f7 46 c5 4c 93 44 0c 9f c6 d8 78 7b 18 b8 3b c6 2a a3 71 9b fb 5e d6 52 9f 6d 65
                                                                                                                                                                                                                                                                        Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?qA{&<:e;x_m$[K64ZyFLDx{;*q^Rme
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 96 0a 9c e9 53 ad 5e 86 33 05 8b 54 25 5d a5 47 db c3 0d 88 ab 56 8c 6a b9 46 30 9c e0 a0 e5 28 c7 99 4a 51 4e e7 c3 0f d8 6f f6 88 f8 c7 e1 2b 0f 1a fc 3d f0 ff 00 84 f5 bd 13 51 b1 b8 d4 a2 56 f8 93 f0 ff 00 4e d5 ad ec ad ae e5 b1 96 7d 47 43 d4 7c 47 6b ab 69 91 8b 88 59 55 b5 0b 3b 70 e8 f1 4c a4 c5 34 4e f8 71 47 8e 5e 1d f0 76 6f 88 c9 38 87 30 cd b0 58 ec 3d 7a 78 69 35 c3 79 fe 23 09 52 bd 5a 30 af 0a 78 6c 6e 1f 2e ab 84 c5 4b d9 cd 36 b0 f5 aa 35 25 38 3b 4e 12 8a bc 9f c3 9e 2a cf b0 34 b3 0c af 0b 82 c4 61 ea d3 95 65 7c db 2b a5 5e 14 e1 52 54 e5 2a d8 7a b8 b8 57 a2 b9 e2 d2 75 69 c1 34 e3 25 ee ca 2d e2 f8 43 f6 35 fd a2 bc 6d f1 6b c6 1f 03 74 7f 00 98 3e 28 78 0f 4c 6d 63 c4 fe 19 d6 35 ff 00 0e 68 ed 65 a6 89 b4 b8 63 bb b7 d4 ef f5 58
                                                                                                                                                                                                                                                                        Data Ascii: S^3T%]GVjF0(JQNo+=QVN}GC|GkiYU;pL4NqG^vo80X=zxi5y#RZ0xln.K65%8;N*4ae|+^RT*zWui4%-C5mkt>(xLmc5hecX
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: f1 c7 67 93 8c 66 e3 4b 22 cb 57 d7 73 3e 79 c1 c7 d8 bc 4d 0a 4f 01 42 ab 92 4b 17 8b c3 c5 73 4a 71 8c bf 1e e4 b9 96 57 79 65 77 92 49 1d a4 92 49 1d 9d dd dc 96 77 77 6c b3 3b 31 2c cc c4 96 24 92 49 35 9d ff 00 ab 23 fd e7 a5 4a 9d 1a 74 e8 d1 a7 0a 54 69 42 14 a9 52 a5 18 d3 a7 4a 9d 38 a8 c2 9d 38 45 28 c2 10 8a 51 84 22 94 63 14 92 49 23 6f e1 bf 8a 16 da c6 4b ab f0 ad 63 ad 5b f9 1a 85 88 98 c2 cd a7 b3 89 6d 51 59 49 11 dc 5b 91 05 ec 2d 20 96 dd 75 08 a3 79 ad e7 b7 4f b3 9f e6 1c e3 09 cb 5f d8 d2 52 72 a0 ef 1a 8a 37 bd 54 b9 6a 49 b6 ae d3 6a 71 5a a7 ec ec ae a4 e4 df f5 f6 57 88 b5 39 54 a9 6e 5a c9 46 50 bd ad 4f 78 46 fd 1c 7d d9 bd 5c 5c f5 d6 2a 29 67 f8 c2 f6 45 d4 ad b4 8f 0d cf 0e b3 3e a9 77 69 61 a6 0b 39 47 99 75 77 a8 3c 51 5a
                                                                                                                                                                                                                                                                        Data Ascii: gfK"Ws>yMOBKsJqWyewIIwwl;1,$I5#JtTiBRJ88E(Q"cI#oKc[mQYI[- uyO_Rr7TjIjqZW9TnZFPOxF}\\*)gE>wia9Guw<QZ
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 7b f0 e7 4e 6f 13 d9 eb d7 1a df 86 2f 3e 32 f8 7e 7d 06 1b 29 23 d4 2f a6 90 69 fa 6e 83 ab dc bd 91 99 ee 74 b4 b5 bb 4d 42 1b 7b 94 9a 24 fd c7 c2 08 cf 37 f1 c7 c3 3c 56 55 96 57 74 b2 7e 09 cb a8 f1 16 25 65 95 b0 14 f0 59 95 1e 0d c7 c3 1f 3a d1 96 1e 84 23 f5 8c 4e 3f 09 49 56 50 8d 3c 54 ab 52 78 79 d4 a7 28 4a 5f 9c f1 db 58 1f 0e 78 be 8e 37 17 4f 9f 1f c4 38 aa 99 55 27 8b a7 89 96 23 09 53 3e c2 cb 0c a9 b8 d5 a9 27 ec a9 61 ab cd c1 c9 ce 8a 84 d5 58 c6 6a 49 73 1f b2 46 8f 7b 61 f0 8b f6 41 9b c1 49 a8 ae b7 e2 2b ff 00 03 eb 9e 28 b7 d0 3c 3d 3a 4e be 19 d0 be 30 78 fb 4a f1 26 a9 a9 f8 93 4e d4 92 5f ec ab fd 32 fa d2 cb 5f d3 2f f4 49 6d 2e ad 34 bb 1b 8b 9d 66 18 ec 92 c6 7f 53 c5 dc 65 1a fc 5f e2 ec 33 99 61 9e 0b 2e a3 9d 60 72 ca 98
                                                                                                                                                                                                                                                                        Data Ascii: {No/>2~})#/intMB{$7<VUWt~%eY:#N?IVP<TRxy(J_Xx7O8U'#S>'aXjIsF{aAI+(<=:N0xJ&N_2_/Im.4fSe_3a.`r
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: c3 2f 03 ec e7 3c 90 06 72 ae 32 87 f4 4a 89 d9 f6 b7 c8 fc 2b c6 9c 5f d4 fc 18 f1 4a a7 f3 f0 3f 13 e1 ae ed ff 00 31 d9 46 23 04 d5 dc 65 ba af 6b 5a ed b4 94 a2 ed 25 fd 1c d7 29 fe 10 85 00 7c 09 fb 5e 78 d9 af 35 7d 1b c0 56 72 93 6f a4 40 35 bd 61 51 c1 47 d4 6f 63 68 f4 d8 25 45 25 96 5b 3b 03 2d c8 0e 06 e8 f5 58 d8 0e 01 a8 93 e8 7f a7 df 41 3f 0e a3 81 c8 78 87 c4 dc 7d 05 f5 ac f6 bc b8 77 20 9c e9 c9 4e 9e 53 97 55 8d 5c db 13 46 72 8a 8c e8 e3 f3 48 d0 c2 37 06 f9 2a e4 b5 60 da e6 68 f8 b7 07 d0 fe 46 a4 ff 00 40 8f 9d ad 3c 5b 25 b2 1b 7d 92 45 6b 1a ed b6 85 1b 7b aa ae 73 25 c4 87 ef cf 21 f9 8e 01 58 f8 c1 df 93 5f 91 d7 ca e1 36 a6 a5 1a 95 24 f9 aa ce 5e ea 72 76 f7 69 c5 5f 96 11 db bc b5 be 96 47 f4 65 3c 65 58 ae 5e 5e 58 47 48 46
                                                                                                                                                                                                                                                                        Data Ascii: /<r2J+_J?1F#ekZ%)|^x5}Vro@5aQGoch%E%[;-XA?x}w NSU\FrH7*`hF@<[%}Ek{s%!X_6$^rvi_Ge<eX^^XGHF
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 9b c4 4b ea f2 ec 0e 59 8e a9 c3 b5 67 c3 f8 5c 3e 07 1b 9c 67 8f 0f 3e 68 d5 94 e9 c3 0f 9e fb 3a 38 ac 3f bb 3a 15 9b a7 ed 21 1a 4e bd 2e 5a 4a 55 31 31 ad 3f 64 be 27 f8 d7 f0 17 e1 b5 a7 ec 7f fb 5b 78 d6 7f 06 c6 7c 4d f0 db e3 1f 88 bc 3d e0 5f 11 34 d2 d8 c7 a3 e9 8b f1 9b 47 d2 2e b4 7d 3f 42 b7 be 68 ed 52 de de ee e5 e7 3a 8c 77 d2 b4 9a a8 b7 4b c9 65 d3 59 6d ff 00 6a e0 8e 3e e2 5a de 2f f8 4d 92 c3 39 97 f6 67 11 f0 86 5f 98 67 99 72 84 2b cb 19 89 7c 19 8b c5 d2 c6 62 31 f3 a0 a5 56 55 2a 52 a7 1a 6b 0e e8 45 47 08 ea 4a 8c 63 89 4e a7 e7 dc 45 c3 39 45 3e 04 e3 7c c2 59 7c 7e b9 94 e7 b8 ac 2e 5d 8b 72 95 35 42 8f f6 fd 0a 13 a1 4b 0d 1a 96 82 8c 27 37 27 55 54 6d d7 e5 55 24 e9 7b 9f 42 fe c8 7f 0d be 11 d8 7e cb 7f b2 7f 8c fc 43 f0 d3
                                                                                                                                                                                                                                                                        Data Ascii: KYg\>g>h:8?:!N.ZJU11?d'[x|M=_4G.}?BhR:wKeYmj>Z/M9g_gr+|b1VU*RkEGJcNE9E>|Y|~.]r5BK'7'UTmU${B~C
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 71 a2 b9 a1 1a 30 75 ab 4e be 26 72 f6 bf ce 2f c5 0f 09 c9 e0 3f 89 5f 10 7c 11 22 3c 6f e1 0f 1b 78 a7 c3 25 24 cf 98 06 87 ad df 69 a9 bf 71 2d 92 96 ca 49 62 49 ce 49 cd 7f a3 7c 2f 9b 47 3e e1 ae 1e ce e3 28 c9 66 f9 26 55 99 de 36 e5 6f 1d 81 a1 89 76 b6 96 4e a3 5a 69 a6 87 f2 8e 71 82 79 6e 6f 9a 65 cd 34 f0 39 86 33 09 67 7b ff 00 b3 e2 2a 52 57 be bb 41 3d 4e 2b c0 fe 3e d2 fe 18 7c 6a f8 7d e3 dd 66 c2 f7 53 d3 3c 31 75 1e a7 77 63 a7 34 2b 7b 3a 2a ea 30 a0 b6 37 12 c1 01 91 25 95 25 0b 2c b1 a3 84 28 cc 03 57 b7 25 78 b5 7b 5f 43 f3 4f 14 38 4b 1f c7 9e 1d 71 67 07 e5 98 bc 2e 03 1f 9f e5 af 03 87 c5 e3 55 57 84 a3 27 5e 85 59 3a fe c6 9d 5a aa 13 a7 4e 74 dc a9 d3 9c e2 e6 a5 18 b6 8f da 2f 87 ff 00 b6 ef ec e5 f1 06 44 b5 87 c7 11 f8 4b 54
                                                                                                                                                                                                                                                                        Data Ascii: q0uN&r/?_|"<ox%$iq-IbII|/G>(f&U6ovNZiqynoe493g{*RWA=N+>|j}fS<1uwc4+{:*07%%,(W%x{_CO8Kqg.UW'^Y:ZNt/DKT
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: d4 d7 6d ad 2f fc 62 be 2a b7 17 97 8f 74 6d 23 43 ac dc ad a5 94 e6 d2 37 4b 5b d9 ad 12 56 17 cf bf e4 a9 f0 d7 0f d4 e2 fa 7c 5d 4b 3a c5 4f 1d 8c ab ed 68 60 63 8b a1 2c be ad 5a 19 3f f6 55 47 46 94 69 7b 59 3f a9 d3 f6 b5 a9 fb 69 46 55 68 c2 b3 82 f6 2b 97 d7 ad 57 88 a8 70 fd 5c 9e be 49 2a 58 2c 24 23 0a f8 ca 98 3a f1 af 4a 15 b3 15 8c a7 ed 6a b9 7b 38 a7 89 9a a5 4a 6e 0b dd aa e9 29 3f 6b af d4 5e 12 ff 00 82 aa fc 5d f0 75 8d b0 b5 f0 bf c2 5d 43 5f 83 4e fb 2d c7 88 f5 5b 0f 11 5c 4f 7f a9 24 51 db c3 e2 3b 8d 3a 2f 14 41 a6 59 6b 71 5b 89 e1 92 4d 12 df 48 b1 bb 5b 96 17 96 13 a5 ae 9c 96 5f 95 e6 ff 00 46 3e 05 ce 2b 55 75 b3 de 26 c3 65 f3 c4 7b 58 65 d8 5c 5e 59 4a 9e 1f 0d 29 4a a4 f2 ea 78 99 e5 73 c4 d6 c0 ca a3 84 e3 1c 75 4c 65 7a
                                                                                                                                                                                                                                                                        Data Ascii: m/b*tm#C7K[V|]K:Oh`c,Z?UGFi{Y?iFUh+Wp\I*X,$#:Jj{8Jn)?k^]u]C_N-[\O$Q;:/AYkq[MH[_F>+Uu&e{Xe\^YJ)JxsuLez
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 82 71 4d 2a 8d 41 d9 72 f3 43 fe 0a 9d fb 46 7c 33 d1 7c 37 e1 0b ef 08 fc 3c d0 13 c3 9a 2e 93 a5 e9 67 58 d1 bc 59 67 77 71 0e 8f 0c 71 58 dc 35 d7 fc 25 16 97 33 44 b1 fd b2 39 2d 6c ee a2 b0 22 fe f2 33 02 32 41 f6 7e fc 77 d1 53 c3 dc cf 30 cc 73 1c 4e 67 c4 b2 ad 99 63 31 58 bc 44 23 8a ca fd 92 96 32 52 9d 78 d3 a5 3c aa a5 2b b9 7b 19 46 b5 4a 75 2b 27 87 a4 fd a3 bd 45 3e 1e 1d fa 44 63 73 6c bb 0f 1e 1c c5 f0 be 6d 84 c0 52 a3 85 55 70 15 aa e2 e5 4e 58 6b 46 1e de 58 7c c3 da d2 76 53 fd d3 74 a1 28 d6 94 a3 0e 57 4d ae 13 c2 df f0 55 6f 8b fe 19 f0 ff 00 88 34 37 b4 f8 57 ae cf e2 4d 4f c7 1a a5 fe b3 ac 69 fa bb ea 29 2f 8f 2f bf b4 35 0b 7b 7f b0 f8 8a ca dc 5a e9 b7 29 01 d1 c4 d1 4f 71 6b 15 bc 71 49 73 3a 19 03 f7 e6 9f 46 4e 02 cc f3 0c
                                                                                                                                                                                                                                                                        Data Ascii: qM*ArCF|3|7<.gXYgwqqX5%3D9-l"32A~wS0sNgc1XD#2Rx<+{FJu+'E>DcslmRUpNXkFX|vSt(WMUo47WMOi)//5{Z)OqkqIs:FN


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        17192.168.2.1649717188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC590OUTGET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 29
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 10 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1194
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U0trqpbyyM%2BezmhnWRUey8sxGz5JHXI0e%2BYPNuyEIMDyN8wXDM0jmcs9FvPpKEUxEuK5e9HqU%2FRMfwMQt8ifXI2fBPrNX%2Ffg83Hp5t6gHLOJylee3R8smg2ZBjredYLI1Es%2B7pc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24c1a7a7c9c-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2093&min_rtt=2055&rtt_var=798&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1168&delivery_rate=1420924&cwnd=252&unsent_bytes=0&cid=64776739ca663684&ts=156&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC29INData Raw: 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6e 6f 20 74 6f 72 6f 6e 69 74 65 73 22 29 0a 3b
                                                                                                                                                                                                                                                                        Data Ascii: console.log("no toronites");


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        18192.168.2.1649719188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC375OUTGET /off/img/disney/disney-170x224.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 55313
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 21 Oct 2024 13:10:35 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1132
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1LhVCGz%2FJRhoQxw4j5su%2BtAc3i5uW25ZGe0lFwT6d5WUjmE%2B0S3AFZSiCrCcSWepAmOYM2fS28m9X%2FVjcQG88qyXsOZkfm5GnmuaZEvQ6ADVRnERW%2FZlbP6TG41J%2BqZpwThgV1M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24c3dcd437b-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1579&min_rtt=1575&rtt_var=599&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=953&delivery_rate=1814791&cwnd=249&unsent_bytes=0&cid=abe06ee89c4b1613&ts=158&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC437INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 00 e0 00 aa 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHCC}!1AQa"q2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fe 28 c6 82 3f b8 39 c7 f9 e9 fe 7a f6 35 f4 be c3 c9 fd c7 cc 7b 65 df ee e9 fd 7c 85 1a 07 5f 93 f4 e7 a8 ff 00 39 ef d6 8f 61 e4 27 5d 74 7d 7b ff 00 5b 8e 1a 00 fe e7 a8 e4 76 fc b3 f5 3e ff 00 99 ec 3c
                                                                                                                                                                                                                                                                        Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(?9z5{e|_9a']t}{[v><
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: d9 fe 84 77 5a 25 bd 95 9c 97 d7 79 8e 04 62 88 11 37 c9 33 a8 52 c1 10 b2 0d 91 87 4f 35 cb 80 a6 48 d4 07 67 0b 5e 36 6b 9a 61 72 af 67 1a 8a 55 2b d5 4d c6 94 52 bf 2a b2 72 93 6d 24 93 6b 77 ae b6 3d ec 97 25 c5 e7 4a b5 4a 52 85 1c 3d 05 fb dc 45 57 6a 6a 4e f6 82 51 bc a5 26 93 76 4b 44 ae da 29 58 59 d9 6a 68 cf 64 de 60 50 37 ab 28 57 5d d9 c1 20 33 8c 12 08 ca b9 e4 30 38 35 79 5e 63 87 cd 61 37 08 ca 9d 5a 4e d3 a5 24 93 4b a3 56 6d 4a 2f ba 7a 69 a1 cf 9a 60 2b 65 93 84 67 38 d5 a5 51 7b 95 69 dd c5 b4 ec e3 ad 9a 6b 57 e9 f7 1a 03 c3 dc 7f ab f5 fc f8 3d 3a f7 e3 d7 18 1d 2b d3 f6 5e 5f 91 e6 7b 56 fa ff 00 5f d7 fc 11 7f e1 1f c7 f0 64 67 3d 00 ff 00 eb e7 3e bf 5e d9 a4 e9 79 7d fb 2f d3 fa f3 2b da 75 17 fe 11 de e1 38 3d 3a 74 e3 b7 e3 f8
                                                                                                                                                                                                                                                                        Data Ascii: wZ%yb73RO5Hg^6kargU+MR*rm$kw=%JJR=EWjjNQ&vKD)XYjhd`P7(W] 3085y^ca7ZN$KVmJ/zi`+eg8Q{ikW=:+^_{V_dg=>^y}/+u8=:t
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 05 88 b6 84 05 89 70 86 4b 89 04 88 c4 00 a3 7e d8 e4 07 e5 c8 e4 72 0f 3e 87 87 98 0a b8 4f ac d1 9d 59 d6 8d 1a 5c 9e d2 69 f3 3e 79 a9 45 36 ef 7b 46 32 56 7b 2d 7a 9f 31 c6 93 a7 1c 2e 12 2a 31 8c aa 56 95 5a 71 49 26 a9 c6 32 52 d3 a2 e6 9c 7d 7e f3 d0 9f c3 d8 c8 f2 fa 1e 49 18 27 d3 fc f5 1f 85 7e 97 28 7e 7f 87 f5 f7 9f 09 4a 49 f4 fe b6 fe bf ab c6 7c 3f c0 22 32 41 cf 38 e3 e5 00 9f cb 20 9e e3 77 d2 a5 a5 6f e9 6f fd 79 74 35 49 b9 f2 da c8 8c 68 bf 36 1a 3c 0c 7f 87 f3 fc 31 59 73 a5 2b 3d 12 3a fe ac f9 39 a3 66 fa 46 c4 bf d8 60 83 f2 fa 76 18 3f fe af 7a e8 84 62 f5 5f 71 e7 54 85 44 ed 28 b8 ef 77 d3 af e6 39 3c 3c 64 c4 6b 13 33 b3 85 50 a0 73 bb e5 0a 17 6e 4b 16 ee 1b db 19 ad b9 22 a2 e7 26 a3 18 c5 cd b9 3f 75 25 7b b3 91 b9 39 28 2f
                                                                                                                                                                                                                                                                        Data Ascii: pK~r>OY\i>yE6{F2V{-z1.*1VZqI&2R}~I'~(~JI|?"2A8 wooyt5Ih6<1Ys+=:9fF`v?zb_qTD(w9<<dk3PsnK"&?u%{9(/
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: bc f8 51 e1 4f 17 78 e2 f7 c5 3e 0b d3 1f c2 5a 0e a5 aa 45 04 fa 8f 89 24 4b db 64 b1 4d 47 4c 9a c7 cb d2 64 d3 5c ea ba 75 ee 95 7d 0d 96 a1 71 67 79 6a fa 95 be 97 ab da e9 fa d5 c5 a5 85 d7 e0 18 aa 9e 34 64 f1 c3 63 f3 ee 20 e0 98 e5 af 17 97 61 f3 0a 18 0c ce b5 4c d2 ae 1f 1d 99 65 b8 0a 98 6a 34 d6 43 87 85 5a b3 ab 8f a1 4e 2a 38 b8 43 9a be 1b 9a ac 1d 65 c9 fd ab 53 8d bf 67 57 14 61 33 ac 87 c3 cf a3 b7 8f 38 7e 31 c5 64 7c 41 2e 14 cc 31 fc 55 86 c6 e5 99 76 71 84 c8 71 f8 fc 1e 71 99 e0 a9 f1 3e 2a 6f 2d ca aa e1 6a e6 19 82 8d 0a ee 39 6e 0b 11 56 50 b7 b4 a7 0f dd 0f 0c ff 00 c1 14 ff 00 66 ff 00 03 fc 2a f8 39 a7 fe d2 bf 07 2f fe 3e f8 d7 5e f8 c3 a8 78 5f 57 d7 fe 19 f8 87 f6 91 f0 cf 86 bc 39 f0 d3 59 f0 5c 56 fe 05 d4 f4 c9 74 cf 03
                                                                                                                                                                                                                                                                        Data Ascii: QOx>ZE$KdMGLd\u}qgyj4dc aLej4CZN*8CeSgWa38~1d|A.1Uvqqq>*o-j9nVPf*9/>^x_W9Y\Vt
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: c2 16 44 ce 76 3a 8c 32 e1 87 06 bb 3d 87 f7 7f f2 53 c3 96 3b 12 a5 25 f5 7a 7a 49 fc 55 e2 9e fd 57 47 dd 74 7a 1f 66 fc 35 f0 2a de 6b 3a be b5 a9 de 69 bf d9 1a 9c 76 b6 6b 0b 19 2e 3c fb 78 a1 96 1b 88 e4 58 e3 60 55 d2 56 8d 96 01 72 10 6e 59 bc b3 85 3f c8 99 a6 77 38 d1 c2 e1 30 98 6a f5 b1 54 1c aa 39 5b 92 92 77 83 8f 24 fd e9 4d c5 c3 f9 52 6e dc ae d7 6b fa d7 11 c2 30 cd 2b cb 13 8e cd 70 b9 6e 12 51 8f 2c b9 1e 26 b4 95 9f 35 e9 29 d2 8c 23 2b a4 db a9 29 46 ce f0 ba 51 7f 5a 78 3b e1 af 87 a3 d0 64 f0 6f 83 7c 41 a4 68 7a 59 17 22 c3 45 f2 35 3d 2e 36 9e e6 4f 3a 58 ee 3c 45 38 d4 6f d2 2b 99 de 5f b4 cf 1c 51 4d e4 ca 62 86 5b 24 55 96 2f 0e bf 12 63 a1 8a 59 86 6d 92 e2 aa 55 b4 3d ae 31 54 58 87 6a 71 e5 8c a3 85 95 2c 35 38 ca 09 27 0b
                                                                                                                                                                                                                                                                        Data Ascii: Dv:2=S;%zzIUWGtzf5*k:ivk.<xX`UVrnY?w80jT9[w$MRnk0+pnQ,&5)#+)FQZx;do|AhzY"E5=.6O:X<E8o+_QMb[$U/cYmU=1TXjq,58'
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: c2 51 af 4f 11 90 61 6a af 6d 08 d7 e5 5e ef b4 e6 ab 4e 2f 9a a3 52 fe d8 e2 cf da 25 f4 be e2 4c 87 88 78 17 3b c8 bc 2a c1 60 f8 bb 86 b3 cc 8b 30 8e 5f c1 f8 6c 36 61 fd 91 9d e5 f8 ec 9f 31 ab 81 c4 52 e2 0a ca 95 78 e1 b3 1c 5a a7 59 53 a8 a8 ce ac aa 4e 12 84 aa 29 7e 80 78 83 f6 e4 ff 00 82 a4 68 be 20 f8 15 fb 3d e8 5a 67 82 e7 d6 34 8d 13 49 7f 85 9a 5f 88 7c 33 a2 df 2e b9 69 e0 3f 87 be 3d f0 85 ae b5 75 a9 eb 5e 29 b6 f0 c6 a7 aa 58 e9 9a 85 ef 88 75 08 bc 46 4c 47 c4 fe 16 f0 ae a1 75 a4 a2 c3 f6 0d 57 fa 27 2e fa 4d 78 73 2e 05 ce 78 f1 f1 66 0e bf 09 70 95 5c 0e 07 3d cc 29 e5 b9 a5 6c 4e 55 88 c4 d5 c2 60 30 71 c4 e5 94 70 95 33 29 bc 45 6c c7 0b 1a 75 a8 e0 ea d0 aa dc a7 09 b8 50 c4 3a 7f e6 dd 6e 0a ce 7f b4 f0 b9 5c 32 fa f1 c7 e3 e3
                                                                                                                                                                                                                                                                        Data Ascii: QOajm^N/R%Lx;*`0_l6a1RxZYSN)~xh =Zg4I_|3.i?=u^)XuFLGuW'.Mxs.xfp\=)lNU`0qp3)EluP:n\2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 1f 37 da 55 60 36 a0 b0 13 79 b0 92 db 1c 3a ba 78 aa 38 5c 07 d7 65 ab 6d fb 97 4a f5 67 f0 42 ef 4b 79 bf d4 53 c0 e2 33 2c 74 72 fa 56 9c 55 14 a5 5e 6f 95 aa 14 ac bd a7 f8 ed af 27 5d 2f 63 a7 d7 3e 0d 78 59 e1 ba f0 d6 84 d7 17 bf 13 0c da 5c 9a 3e a1 ad eb 6d 1d 9e ac d3 cc 64 9a c2 d6 4f f4 6d 3a d7 54 16 b1 5c 4e ba 4d ec 62 e9 ad 82 5c 59 cf 73 17 99 24 3d 19 56 61 89 c4 ce 18 89 ce 3f 52 52 71 a8 a9 46 ee 0d ec 9b 7b bd 3a 77 3c 1e 20 c8 70 99 6c a7 83 85 36 f1 8a 14 ea 50 ab 5a b3 7e da 0e ee 4d 28 fb 89 be b1 96 a9 75 6e e7 a2 fc 29 fd 93 ec e7 b9 bd d4 fe 2d 78 96 c2 0b 4d 1d 27 91 7c 39 e1 ed 56 da e6 ef ec f6 f1 5d 5d dd 5f eb 77 b1 a4 9f d9 f6 f3 0b 2b b0 91 24 69 71 27 d9 a6 8c 5d db 49 14 71 bf e8 d4 31 12 9d 3a 6a 8c 24 a9 cb 48 b7 1e
                                                                                                                                                                                                                                                                        Data Ascii: 7U`6y:x8\emJgBKyS3,trVU^o']/c>xY\>mdOm:T\NMb\Ys$=Va?RRqF{:w< pl6PZ~M(un)-xM'|9V]]_w+$iq']Iq1:j$H
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 30 4b fd 6b 47 d2 ed ee 6e 7c 7d e2 bd 2b 45 d0 b5 3d 7f 44 91 f4 eb 3b a9 b4 ad 41 3f c2 4e 3b 95 6c 93 07 e2 06 5d 8e cf 73 1c 37 0c f8 af e2 36 4f 9a 71 9e 27 fe 21 b6 0b 19 95 64 9c 41 98 57 c2 f1 6d 6c 3d 1e 32 cc 33 37 9d 64 94 f0 f8 5c c7 1a e8 d1 e1 fc b3 30 c7 e3 70 b9 76 2e 9c f1 75 e3 0c 4e 1e 7f b3 64 f8 2a d8 fa b9 26 23 09 81 c3 d7 cc 38 7b 86 b3 08 65 38 4f f5 85 52 c7 e3 30 18 25 57 2d f6 8f 26 a3 49 51 c6 ca a4 f0 f4 67 2f ae 55 c2 c1 42 bc 6a c2 9a a7 19 54 a7 f8 e5 fb 2c 78 a3 c1 df 10 ff 00 65 0f db a7 52 fd ad be 06 fc 6a f1 5f 8a ec ff 00 6a 0f 12 4d 7d f0 73 e1 95 f7 8b 74 5f 8d 1a 78 49 be 14 5b dc 68 fe 02 b9 bb d7 34 3b 2b 7b fd 0e fb 52 d4 b5 8f 11 5a 41 32 6a af e1 f9 75 1b c8 cc 3a 7c ec 97 5f da 7e 33 e0 38 8f 87 3c 5a fa 3e
                                                                                                                                                                                                                                                                        Data Ascii: 0KkGn|}+E=D;A?N;l]s76Oq'!dAWml=237d\0pv.uNd*&#8{e8OR0%W-&IQg/UBjT,xeRj_jM}st_xI[h4;+{RZA2ju:|_~38<Z>
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: b2 dc 4e 57 2c d6 9a c1 cf 0f 5b 07 86 a3 95 d5 75 5d 69 d7 a7 15 1a 14 71 b8 5c 46 0b 1b 4e ba 51 fa e5 39 50 71 9a 9d 29 55 e1 bf 6b fb bf 10 cf f1 7f c4 c9 e2 7d 5f 4c d5 fc 41 61 61 a4 68 ba 8e a1 a6 db df 59 41 75 26 83 a7 43 a2 5a c9 25 a6 a0 b0 5d 43 70 6c ac 2d 8c 8a 74 fd 26 22 0a b4 1a 5d 94 2c 91 d7 57 82 18 7c 04 f8 17 25 a9 94 61 71 58 6c a7 11 5f 30 c7 60 f0 f5 ea d0 c5 4a 97 f6 86 36 ae 3a bc 63 5f 0b 2a b4 6a 53 58 9c 45 78 a6 b1 58 d9 a9 46 51 a9 8c af 51 4a 6b 5e 2b 86 2e 86 75 89 a7 8e 92 96 2e 9c 28 d3 aa fd 94 a8 3b 53 a5 0a 74 b9 a9 4a 34 e5 16 e9 46 12 d6 95 15 24 d4 95 28 26 a2 bf 3a a5 f1 3c 3a 16 b1 7b 63 ac 58 cf a8 e9 97 6d e6 f9 51 dd 45 6f 07 9a a3 62 f9 cf 3b 88 23 8c 06 60 67 91 25 78 43 b7 96 a0 b1 dd fd 5d 42 39 ae 27 27
                                                                                                                                                                                                                                                                        Data Ascii: NW,[u]iq\FNQ9Pq)Uk}_LAaahYAu&CZ%]Cpl-t&"],W|%aqXl_0`J6:c_*jSXExXFQQJk^+.u.(;StJ4F$(&:<:{cXmQEob;#`g%xC]B9''


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        19192.168.2.1649721188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC373OUTGET /off/img/hbo-max/hbo-220x330.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 83535
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 21 Oct 2024 13:11:36 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1132
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yU4wgjjwy%2FuVc6jHCUpSTf443kABDfdvI59%2FIxKsdwu3cWCOAHKJ0tnU11yQqTEv%2FD905%2FyoEidhTBfvoNUIvSy%2FVSQAHWTholmYtO9vqLqaw3xDgRocxwCUlZRcTTX8WN0lqg8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24cecf44310-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1588&rtt_var=613&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=951&delivery_rate=1761158&cwnd=242&unsent_bytes=0&cid=8b19784a94fd27dc&ts=151&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC439INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 4a 00 dc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                        Data Ascii: JFIFHHCCJ}!1AQa"q2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc 22 b0 43 21 50 41 07 19 18 75 2a 54 f4 24 75 cb 0e a3 d7 9e 72 2b fd 50 ae d4 53 6b e7 a6 df d3 db b1 f8 64 aa af 85 3d 6d df f3 7e 47 61 69 67 90 37 00 0f 51 c1 23 a7 a0 f7 ea 7b 7e 15 e4 d5 ad 6b db fa fd 4e
                                                                                                                                                                                                                                                                        Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?"C!PAu*T$ur+PSkd=m~Gaig7Q#{~kN
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: fe b7 f9 f7 36 76 ac dc 74 3c 63 e5 19 1d 33 dc 7d 41 cf 38 ec 01 35 e3 56 a8 97 7e d6 bf e5 fd 68 61 2a ae d2 8b 7b af eb 4e bf d5 ee 6e c3 61 81 f3 0c 82 01 fe 12 df 88 e8 07 3d 32 33 90 4f 6c 70 4e be bf d5 bf af e9 1e 75 79 a6 9d e5 7d fa ff 00 c1 ff 00 83 d8 b2 34 b8 87 cd b0 b3 60 f2 02 f0 0f 24 e3 bf 7c e7 3f 4e b8 c9 e2 67 b5 ed ae bb eb 63 c5 af 28 ab dd 2b d9 eb bd bf 13 36 6d 03 ed 24 b2 c9 b0 02 72 18 e0 1f f8 0f 23 a9 c6 78 e7 f3 1d 50 c7 fb 24 93 8d dd 96 da fe 3f 89 f2 f8 c8 fb 4e 6e 59 ec fa bd 3c 8a 13 68 4d 08 11 2c ab 95 00 9d c0 b0 cf b6 30 79 e7 af 18 c6 2b a6 18 ee 77 cc e3 fe 7f e4 7c ce 2a 3c 97 82 9f 77 b6 9f f0 4d cd 17 45 67 94 01 28 6c 63 23 03 07 d3 82 73 f8 63 ad 70 e3 b1 91 50 bf 2d 9e bd 4c 70 d7 73 fe 22 76 df b7 cb fa d3
                                                                                                                                                                                                                                                                        Data Ascii: 6vt<c3}A85V~ha*{Nna=23OlpNuy}4`$|?Ngc(+6m$r#xP$?NnY<hM,0y+w|*<wMEg(lc#scpP-Lps"v
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: d9 dc 5f 48 b1 de dd 5a 5b 6e 99 7e 4b 8b 38 c3 13 c3 54 f0 33 a1 82 86 31 e2 be b8 a5 19 4b 95 d3 58 6a 11 aa a6 ed 28 de 9d db f6 ae ee 4a 1a c6 32 95 93 f6 f8 3f 84 b0 dc 5b 5b 31 a5 89 cc 27 81 58 3f a8 b8 49 47 9d 55 78 bc 44 a8 ca 0a f1 97 ef 2c bf 74 b4 84 a6 ed 39 c6 37 67 ea c6 a5 ff 00 04 34 f8 4f e1 eb 0f 15 5e ff 00 c3 46 78 97 4a 93 46 f0 be a1 ac 25 b7 88 bc 21 67 65 27 86 a1 b0 f1 07 88 b4 38 7c 73 e3 67 94 d8 5c 59 fc 39 d5 13 48 5d 4a c3 59 1a 7d 86 8d 36 97 a6 78 a6 ff 00 4c f1 66 b2 34 eb 18 35 1f cd a5 e2 ce 65 89 95 08 ff 00 63 50 9a a9 5e 34 f9 a8 e2 65 25 5d ce 8d 1a af 0b 85 4b 9e 32 c6 53 f6 9c 93 a7 cf 3a 8a 73 c3 c2 a6 1e 9f 3c 9c 3f 48 9f 82 f9 5e 1a 9e 2a 7f eb 16 26 93 a3 86 9d 6e 5c 46 12 10 78 68 c2 be 22 8c 71 b8 d6 f9 25
                                                                                                                                                                                                                                                                        Data Ascii: _HZ[n~K8T31KXj(J2?[[1'X?IGUxD,t97g4O^FxJF%!ge'8|sg\Y9H]JY}6xLf45ecP^4e%]K2S:s<?H^*&n\Fxh"q%
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 55 c3 10 99 c6 70 17 81 ea 79 ea 07 39 eb 5d d4 6a bd 35 fc 6f e9 ff 00 0f d4 f4 e1 51 34 ba df cf fa e8 73 57 36 0d 28 60 df 28 e8 15 41 5e a7 a1 3f 5f c3 bf 73 5e 95 2a f6 b3 5a be af cc ef a3 27 2d 1b d3 a7 fc 13 0d f4 4c b1 24 64 9f 46 ff 00 03 fe 46 2b b6 38 cb 2d ed e4 7a 10 87 ba af 7f 97 fc 39 8f 65 6a ac 46 57 1c f2 7a 8e 31 8e 33 8c 7e 1f 8e 39 1e b5 7a 8d 27 af e5 fd 6b a1 f9 dd 4a b7 6e fb 7f 5d 7b ff 00 91 db e9 d6 0b b4 1f 28 b7 4f bb 81 fc ff 00 0f cb d4 e6 bc 2c 45 77 aa e6 4b 5d bf 0e 96 30 94 97 66 fd 3f a7 fd 7e 1d be 99 68 aa ca 9b 1b a8 27 82 08 1c 63 9c 9c f4 f7 e7 f1 af 13 13 55 b4 dd d2 d3 d4 e7 75 56 ca ff 00 8d d7 6f f8 36 3d 37 4b b7 fb aa aa 46 47 47 38 27 23 3c 75 e0 76 c6 3f c7 e7 31 35 37 6d df 7d ba 07 b7 b5 ed db af 5f ea
                                                                                                                                                                                                                                                                        Data Ascii: Upy9]j5oQ4sW6(`(A^?_s^*Z'-L$dFF+8-z9ejFWz13~9z'kJn]{(O,EwK]0f?~h'cUuVo6=7KFGG8'#<uv?157m}_
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: c3 c3 be 1d cb 38 7b c6 bf a4 0f 11 52 cb 30 1c 3f 9d 60 b1 19 96 5d 97 e5 b8 2c d2 be 45 8d cd e8 61 eb 72 62 16 59 9c e6 75 b2 7c 56 4f 88 c5 73 b5 93 e2 f1 55 e3 2c 54 b0 af 10 fe 1f 82 fe 8c 1c 19 87 f1 4f c6 bc bb 8d b3 bc 76 6b e1 7f 83 99 2c f1 f8 fc eb 2c c4 d2 c1 63 31 38 cc 5e 5f 4b 39 c2 e0 2b d6 a6 a7 4b eb b9 66 5b 4b 32 86 67 43 0e 93 fe d1 c3 50 a5 28 d1 58 85 49 6a 78 9f f6 7f f0 1e 9d f1 97 e0 fd 96 8b 6d 7b 71 f0 b7 e2 ad 9d ad ed 9c 12 ea 33 c9 74 af 05 a0 9b 50 b6 4b d5 76 ba 44 6b 7b cd 1e f8 48 66 95 84 97 f3 43 14 a1 22 08 93 e1 ff 00 d3 0b c4 fc f7 e8 d3 f4 8a cf b8 9a 39 26 5f e3 bf 80 58 fc cf 2e cd f0 d4 b2 95 4b 2b 5c d8 e9 61 b2 ac 55 6c ae 55 dc 26 e3 8a c0 e7 d9 5d 68 42 74 a3 27 96 53 ae d4 67 5d b7 cf c6 5f 47 2e 05 ca 7c
                                                                                                                                                                                                                                                                        Data Ascii: 8{R0?`],EarbYu|VOsU,TOvk,,c18^_K9+Kf[K2gCP(XIjxm{q3tPKvDk{HfC"9&_X.K+\aUlU&]hBt'Sg]_G.|
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 65 39 57 88 59 05 6c 56 6f c4 12 a3 88 c6 e1 a7 88 c5 66 18 fc 1e 3f 2f c3 e2 21 2c 14 2a e3 e8 d1 a9 82 8e 15 63 b0 f4 70 b8 5c 74 29 d5 c5 3f 8c 97 d1 93 c3 8f 0f f8 7b 86 33 2c 5f 02 78 8b e3 0e 63 9f 61 be bb 8f cc 38 37 31 a5 0c b7 28 a7 52 96 1a bc 21 86 c2 61 b1 78 3c 56 22 85 48 e2 5c 70 55 a7 f5 8f ad 2c 35 5a b5 ab e1 79 e1 40 f8 ff 00 c2 ff 00 b2 07 ec c1 f1 07 e2 b6 bf a3 ea 9e 09 f8 f5 e1 0b 9b 9f 02 58 78 b7 4f f0 3f c4 3b 0d 5b c2 10 69 37 b6 da b5 95 ae bb fd 89 ad 27 95 71 e2 0b 1b 27 d5 f4 cb 39 85 c2 cb 6f 05 e2 b4 f6 1a be af 15 db 43 a6 79 5e 21 fd 32 3e 93 fc 0f e1 97 0d f1 17 f6 ff 00 82 79 f5 7a dc 65 9a 70 ed 7e 2e e0 4c cf 28 e2 fa 19 be 1a 96 5e b1 58 18 e6 99 4e 0b 15 88 c1 64 58 d9 7b 0a f8 aa 32 a1 5a 95 5c 5e 16 b4 69 e2 72
                                                                                                                                                                                                                                                                        Data Ascii: e9WYlVof?/!,*cp\t)?{3,_xca871(R!ax<V"H\pU,5Zy@XxO?;[i7'q'9oCy^!2>yzep~.L(^XNdX{2Z\^ir
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: fa be ad 2d a0 bb 58 f5 69 ad c4 e3 6c b1 db dc 5c aa 3e d9 18 1e 9f a4 3f d1 23 80 f8 8b c1 8e 3a e1 ef 06 3c 27 f0 ef 87 fc 42 ce b0 b9 2e 13 27 cc 32 ec 9f 26 e1 ca ea 85 0e 28 c8 b3 2c ce 8c f3 6a 58 7a 4e 8d 1a b9 76 03 13 cf 09 4f 96 b4 a3 0a 76 72 94 4f 17 c1 9f a4 e7 18 64 9e 28 70 ae 6b e2 7f 88 dc 61 99 f0 46 5f 5b 33 ab 9c 60 b1 38 dc 7e 71 4a 72 a9 91 e6 98 6c 04 bf b3 e3 29 ca b4 a9 e6 35 f0 b3 8b 51 6e 9b 5e d5 d9 41 b3 d0 3e 1d 7e d0 9e 3e d1 fe 23 5e ea de 2b f1 2e bb af f8 12 7f 19 f8 e4 c3 a2 5c 45 61 21 83 c1 3a 8f 89 35 c3 e1 04 58 22 86 1c df 69 1e 1c 9b 44 0f 1c 97 2e f2 c9 6b 34 37 33 cd 2c 92 cc df 87 f1 47 ec f1 e0 5c d7 e8 e1 81 ca b2 3e 0b ca b8 7b e9 07 85 e0 fe 1d af 5f 3e a5 c4 19 b5 7c 16 3b 8c b2 ea 38 2a b9 f6 0e b7 b6 cd
                                                                                                                                                                                                                                                                        Data Ascii: -Xil\>?#:<'B.'2&(,jXzNvOvrOd(pkaF_[3`8~qJrl)5Qn^A>~>#^+.\Ea!:5X"iD.k473,G\>{_>|;8*
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: b3 e0 8f 07 5b 68 7e 30 8f 41 d7 35 9f 0e 59 5d df 5b 68 9e 1a b0 b7 58 ee 34 9d 56 19 75 58 6d e7 d3 35 13 6e d7 a0 b4 02 e1 8c 7c dc 4a 5b 97 c0 af a1 c6 0f 2f f1 73 e9 25 c5 9e 3a 78 7d c0 fc 69 90 f1 e7 1d cf 3e f0 e3 15 9f 61 f2 5e 25 c5 d3 c0 62 f8 8f 8d 33 1c c6 bc f0 b3 c3 49 64 f5 f1 b8 4c cf 22 9e 26 94 69 d1 55 a7 46 30 f6 71 fa b2 8c 7d 1f 18 be 95 75 f1 7e 1d 78 1b 90 78 3b c6 dc 51 c3 19 b7 0a f0 9a ca 78 eb 0d 95 bc cb 24 a1 2c 66 1f 25 e1 6c 16 02 84 31 15 27 ff 00 0a 34 70 98 9c 0e 71 0a 35 23 52 af b3 84 dc dc e5 ed d4 a5 d1 f8 23 e3 de 93 a2 db 7c 1b 3e 2e d4 7c 5d af ea be 11 d3 be 22 5a f8 b7 56 d4 24 93 5a d4 2e 25 f1 1d dc 57 1a 21 4d 43 51 d4 e4 bd d4 d2 0b 78 22 b4 2d 34 9b ed a2 8e 08 95 4c 68 36 7f 2f 78 a1 f4 00 f1 93 39 e2 1f
                                                                                                                                                                                                                                                                        Data Ascii: [h~0A5Y][hX4VuXm5n|J[/s%:x}i>a^%b3IdL"&iUF0q}u~xx;Qx$,f%l1'4pq5#R#|>.|]"ZV$Z.%W!MCQx"-4Lh6/x9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: fc 4c 4a 4f 58 4f 4f e5 6e eb ef d5 fc 8c 1e 29 af 8e 3c d6 ea b4 6f fa fc 0e b2 df 61 da 46 4e 40 e0 8c e3 a0 c1 3d f8 c7 4e 47 23 8e fe 4c d4 b6 fe bd 7f 33 cf c4 62 d7 46 ff 00 af 53 7a d5 17 23 92 4f 1f c3 fa f4 1d b3 9c 71 f9 d7 1d 56 ec fa 7a bf e9 6f dc f1 aa 62 92 be bb bf eb cc e9 6d 09 42 a4 6e 52 08 ed f5 ec 73 9f 5e 9f 4a f2 ab 59 de f6 7a 6f 73 86 a6 31 2d 9b 5f 3d 57 9f e1 eb 73 ac b1 96 43 b7 71 cf 4c 16 c6 79 1e 98 e3 1e bf fe b3 e4 56 8a 57 b6 9e 5a ff 00 5a fd fa 1c d2 c6 36 9e b7 e9 e7 fd 79 1d cd 85 b4 92 44 0f 96 49 20 e1 87 cc 79 18 eb cf 1d 3d 7b f6 e2 bc 3c 45 45 19 3b 3b 77 5d 3f 2f f2 33 95 77 28 fa fd ff 00 e5 f8 99 7a be bb e1 7d 02 43 1e b5 ac db 5a dc 22 79 8d 00 2d 34 d1 02 32 8d 2c 50 a4 8d 0a c8 3e e9 97 62 b7 de 5c 8e 4f
                                                                                                                                                                                                                                                                        Data Ascii: LJOXOOn)<oaFN@=NG#L3bFSz#OqVzobmBnRs^JYzos1-_=WsCqLyVWZZ6yDI y={<EE;;w]?/3w(z}CZ"y-42,P>b\O


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        20192.168.2.1649723188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC590OUTGET /wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=50836 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 10 Jan 2025 02:58:29 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1131
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IRRyCs87eWtnAtUWC199l7g4kN08ezK8CCg9MlMP%2Fwb%2F5j3Eym1dCeatuGrMUcjL2yw%2Be9IzNhIBvaoSPU1Kdhp0blmwVTHf%2BnxPw3kwGmDV6r43UpsOM4qEsRRjKP80ryTo7ow%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24d5fcd4239-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1741&rtt_var=662&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1168&delivery_rate=1643218&cwnd=232&unsent_bytes=0&cid=78f2029618d8a220&ts=160&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC508INData Raw: 62 30 33 0d 0a 63 6f 6e 73 74 20 67 65 74 3d 65 3d 3e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 63 6f 6e 73 74 20 67 65 74 41 6c 6c 3d 65 3d 3e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 67 65 74 28 22 23 6f 70 65 6e 5f 6d 65 6e 75 22 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 67 65 74 28 22 23 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6f 70 65 6e 22 29 7d 2c 21 31 29 3b 67 65 74 28 22 23 63 6c 6f 73 65 5f 6d 65 6e 75 22 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: b03const get=e=>document.querySelector(e);const getAll=e=>document.querySelectorAll(e);get("#open_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.add("open")},!1);get("#close_menu").addEventListener("click",e=>{e.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 6d 69 6e 73 29 7b 76 61 72 20 65 78 70 69 72 65 73 3d 22 22 3b 69 66 28 6d 69 6e 73 29 7b 76 61 72 20 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28 29 3b 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 2b 28 6d 69 6e 73 2a 36 30 2a 31 30 30 30 29 29 3b 65 78 70 69 72 65 73 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 64 61 74 65 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 0a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 28 76 61 6c 75 65 7c 7c 22 22 29 2b 65 78 70 69 72 65 73 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 7b 76 61 72 20 6e 61 6d 65 45 51 3d 6e 61 6d
                                                                                                                                                                                                                                                                        Data Ascii: on setCookie(name,value,mins){var expires="";if(mins){var date=new Date();date.setTime(date.getTime()+(mins*60*1000));expires="; expires="+date.toUTCString()}document.cookie=name+"="+(value||"")+expires+"; path=/"}function getCookie(name){var nameEQ=nam
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC949INData Raw: 6e 65 6c 5f 6f 6e 6c 69 6e 65 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 3b 67 65 74 28 22 23 70 61 6e 65 6c 5f 64 65 73 63 61 72 67 61 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 7d 0a 67 65 74 41 6c 6c 28 22 2e 64 6f 6f 70 6c 61 79 5f 70 6c 61 79 65 72 5f 6f 70 74 69 6f 6e 22 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 69 66 28 21 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 72 65 61 64 79 22 29 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 72 65 61 64 79 22 29 3b 61 2e 6f 6e 63 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 68 69 73 2e 69 6e 6e 65 72 48 54 4d 4c 29 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 67 65
                                                                                                                                                                                                                                                                        Data Ascii: nel_online").style.display='none';get("#panel_descarga").style.display='none'}getAll(".dooplay_player_option").forEach(a=>{if(!a.classList.contains("ready")){a.classList.add("ready");a.onclick=function(e){console.log(this.innerHTML);e.preventDefault();ge
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        21192.168.2.1649722188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC630OUTGET /wp-content/themes/Cineuserdad/assets/img/logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:05 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 20 Nov 2023 22:21:57 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1187
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KKbtJ4bl%2B1b8%2BmrTj1eybR2bBjsiThV%2BnLST4pLgExSG%2FE2dzSliE8uJILi8iRqO4gm3ZoAw6VOyNl0tpzhn2t2HgO%2Bxoqq095Zpms0zydZB4SVofQhzvN1JJtO7N5pw5M%2Btwdw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e24d6b3143c7-EWR
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1767&rtt_var=704&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1208&delivery_rate=1652518&cwnd=219&unsent_bytes=0&cid=34f4bcef6bd28dee&ts=150&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC427INData Raw: 31 66 64 35 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 34 20 31 33 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 36 34 20
                                                                                                                                                                                                                                                                        Data Ascii: 1fd5<?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="164px" height="130px" viewBox="0 0 164 130" enable-background="new 0 0 164
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 38 38 0a 09 09 09 09 43 31 2e 38 36 33 2c 32 37 2e 35 32 39 2c 33 30 2e 37 31 33 2d 30 2e 37 35 33 2c 36 35 2e 34 30 38 2c 30 2e 31 35 39 63 32 30 2e 31 32 35 2c 30 2e 35 32 39 2c 33 37 2e 38 30 31 2c 31 30 2e 37 35 39 2c 34 38 2e 38 36 32 2c 32 36 2e 32 38 37 4c 39 34 2e 31 30 34 2c 33 37 2e 31 32 36 0a 09 09 09 09 63 2d 37 2e 31 37 38 2d 38 2e 33 37 35 2d 31 37 2e 35 39 36 2d 31 33 2e 37 37 38 2d 32 39 2e 32 39 35 2d 31 34 2e 30 38 35 63 2d 32 32 2e 34 32 39 2d 30 2e 35 39 31 2d 34 31 2e 31 32 33 2c 31 37 2e 37 33 2d 34 31 2e 37 32 39 2c 34 30 2e 38 39 31 63 2d 30 2e 36 31 31 2c 32 33 2e 31 39 35 2c 31 37 2e 31 30 31 2c 34 32 2e 34 33 31 2c 33 39 2e 35 33 2c 34 33 2e 30 32 33 0a 09 09 09 09 63 31 32 2e 35 35 39 2c 30 2e 33 32 36 2c 32 33 2e 39 31 35 2d
                                                                                                                                                                                                                                                                        Data Ascii: 88C1.863,27.529,30.713-0.753,65.408,0.159c20.125,0.529,37.801,10.759,48.862,26.287L94.104,37.126c-7.178-8.375-17.596-13.778-29.295-14.085c-22.429-0.591-41.123,17.73-41.729,40.891c-0.611,23.195,17.101,42.431,39.53,43.023c12.559,0.326,23.915-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 38 2d 30 2e 35 36 38 2d 31 2e 35 34 32 2d 31 2e 30 39 32 2d 31 2e 39 38 35 63 2d 30 2e 35 32 31 2d 30 2e 34 34 34 2d 31 2e 31 35 32 2d 30 2e 36 36 36 2d 31 2e 38 39 33 2d 30 2e 36 36 36 63 2d 31 2e 31 31 39 2c 30 2d 32 2e 30 32 37 2c 30 2e 34 2d 32 2e 37 32 37 2c 31 2e 32 30 32 0a 09 09 09 09 09 63 2d 30 2e 36 39 37 2c 30 2e 38 30 32 2d 31 2e 30 34 37 2c 32 2e 30 37 2d 31 2e 30 34 37 2c 33 2e 38 30 35 63 30 2c 31 2e 37 36 2c 30 2e 33 33 36 2c 33 2e 30 33 38 2c 31 2e 30 31 2c 33 2e 38 33 36 63 30 2e 36 37 36 2c 30 2e 37 39 38 2c 31 2e 35 35 35 2c 31 2e 31 39 36 2c 32 2e 36 34 31 2c 31 2e 31 39 36 0a 09 09 09 09 09 63 30 2e 38 37 31 2c 30 2c 31 2e 36 2d 30 2e 32 36 38 2c 32 2e 31 38 32 2d 30 2e 38 30 32 43 39 33 2e 36 31 35 2c 35 39 2e 30 30 38 2c 39 33 2e
                                                                                                                                                                                                                                                                        Data Ascii: 8-0.568-1.542-1.092-1.985c-0.521-0.444-1.152-0.666-1.893-0.666c-1.119,0-2.027,0.4-2.727,1.202c-0.697,0.802-1.047,2.07-1.047,3.805c0,1.76,0.336,3.038,1.01,3.836c0.676,0.798,1.555,1.196,2.641,1.196c0.871,0,1.6-0.268,2.182-0.802C93.615,59.008,93.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 33 37 39 2d 31 2e 39 32 39 2d 30 2e 38 33 38 2d 32 2e 34 37 39 0a 09 09 09 09 09 63 2d 30 2e 37 30 37 2d 30 2e 38 35 34 2d 31 2e 36 32 35 2d 31 2e 32 38 32 2d 32 2e 37 35 2d 31 2e 32 38 32 63 2d 31 2e 30 32 2c 30 2d 31 2e 38 37 37 2c 30 2e 33 34 31 2d 32 2e 35 37 32 2c 31 2e 30 32 33 53 31 31 39 2e 36 33 35 2c 35 32 2e 39 32 33 2c 31 31 39 2e 35 36 33 2c 35 34 2e 30 36 37 7a 22 2f 3e 0a 09 09 09 3c 2f 67 3e 0a 09 09 09 3c 67 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 43 42 42 37 22 20 64 3d 22 4d 39 32 2e 36 36 34 2c 37 39 2e 36 30 32 6c 32 2e 31 38 34 2c 30 2e 32 38 33 63 2d 30 2e 32 33 38 2c 31 2e 35 30 36 2d 30 2e 38 35 2c 32 2e 36 38 34 2d 31 2e 38 33 32 2c 33 2e 35 33 35 73 2d 32 2e 31 38 39 2c 31 2e 32 37 37 2d 33 2e 36 32 31 2c
                                                                                                                                                                                                                                                                        Data Ascii: 379-1.929-0.838-2.479c-0.707-0.854-1.625-1.282-2.75-1.282c-1.02,0-1.877,0.341-2.572,1.023S119.635,52.923,119.563,54.067z"/></g><g><path fill="#0ECBB7" d="M92.664,79.602l2.184,0.283c-0.238,1.506-0.85,2.684-1.832,3.535s-2.189,1.277-3.621,
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 2d 32 2e 31 37 2d 30 2e 32 39 37 0a 09 09 09 09 09 63 30 2e 31 39 37 2d 30 2e 39 32 38 2c 30 2e 35 32 31 2d 31 2e 36 38 2c 30 2e 39 37 35 2d 32 2e 32 35 63 30 2e 34 35 31 2d 30 2e 35 37 32 2c 31 2e 31 30 35 2d 31 2e 30 31 32 2c 31 2e 39 36 31 2d 31 2e 33 32 73 31 2e 38 34 36 2d 30 2e 34 36 33 2c 32 2e 39 37 35 2d 30 2e 34 36 33 0a 09 09 09 09 09 63 31 2e 31 31 37 2c 30 2c 32 2e 30 32 37 2c 30 2e 31 33 31 2c 32 2e 37 32 37 2c 30 2e 33 39 35 73 31 2e 32 31 33 2c 30 2e 35 39 34 2c 31 2e 35 34 31 2c 30 2e 39 39 32 63 30 2e 33 33 2c 30 2e 34 2c 30 2e 35 36 31 2c 30 2e 39 30 34 2c 30 2e 36 39 31 2c 31 2e 35 31 32 0a 09 09 09 09 09 63 30 2e 30 37 34 2c 30 2e 33 37 39 2c 30 2e 31 31 31 2c 31 2e 30 36 33 2c 30 2e 31 31 31 2c 32 2e 30 34 39 76 32 2e 39 36 31 63 30
                                                                                                                                                                                                                                                                        Data Ascii: -2.17-0.297c0.197-0.928,0.521-1.68,0.975-2.25c0.451-0.572,1.105-1.012,1.961-1.32s1.846-0.463,2.975-0.463c1.117,0,2.027,0.131,2.727,0.395s1.213,0.594,1.541,0.992c0.33,0.4,0.561,0.904,0.691,1.512c0.074,0.379,0.111,1.063,0.111,2.049v2.961c0
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC1369INData Raw: 09 09 09 09 63 30 2e 37 30 39 2c 30 2e 38 33 2c 31 2e 35 34 33 2c 31 2e 32 34 36 2c 32 2e 35 30 36 2c 31 2e 32 34 36 63 30 2e 39 37 31 2c 30 2c 31 2e 37 39 35 2d 30 2e 33 39 36 2c 32 2e 34 37 33 2d 31 2e 31 39 31 63 30 2e 36 38 2d 30 2e 37 39 33 2c 31 2e 30 32 2d 32 2e 30 30 34 2c 31 2e 30 32 2d 33 2e 36 33 33 0a 09 09 09 09 09 63 30 2d 31 2e 37 39 33 2d 30 2e 33 34 36 2d 33 2e 31 30 39 2d 31 2e 30 33 37 2d 33 2e 39 34 39 63 2d 30 2e 36 39 31 2d 30 2e 38 33 38 2d 31 2e 35 34 33 2d 31 2e 32 35 38 2d 32 2e 35 35 35 2d 31 2e 32 35 38 63 2d 30 2e 39 38 36 2c 30 2d 31 2e 38 31 31 2c 30 2e 34 30 32 2d 32 2e 34 37 33 2c 31 2e 32 30 39 0a 09 09 09 09 09 53 31 32 33 2e 35 31 2c 37 36 2e 31 32 37 2c 31 32 33 2e 35 31 2c 37 37 2e 38 36 31 7a 22 2f 3e 0a 09 09 09 09
                                                                                                                                                                                                                                                                        Data Ascii: c0.709,0.83,1.543,1.246,2.506,1.246c0.971,0,1.795-0.396,2.473-1.191c0.68-0.793,1.02-2.004,1.02-3.633c0-1.793-0.346-3.109-1.037-3.949c-0.691-0.838-1.543-1.258-2.555-1.258c-0.986,0-1.811,0.402-2.473,1.209S123.51,76.127,123.51,77.861z"/>
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC885INData Raw: 35 2c 31 2e 31 30 35 2c 30 2e 35 39 32 2c 31 2e 39 36 39 2c 30 2e 35 39 32 63 30 2e 38 35 35 2c 30 2c 31 2e 36 31 37 2d 30 2e 31 38 38 2c 32 2e 32 38 33 2d 30 2e 35 36 31 0a 09 09 09 09 09 63 30 2e 36 36 36 2d 30 2e 33 37 35 2c 31 2e 31 35 34 2d 30 2e 38 38 37 2c 31 2e 34 36 37 2d 31 2e 35 33 37 63 30 2e 32 34 2d 30 2e 35 30 32 2c 30 2e 33 35 39 2d 31 2e 32 34 32 2c 30 2e 33 35 39 2d 32 2e 32 32 31 56 37 37 2e 38 32 34 7a 22 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 43 42 42 37 22 20 64 3d 22 4d 31 35 38 2e 36 33 37 2c 38 34 2e 34 76 2d 31 2e 36 35 32 63 2d 30 2e 38 33 2c 31 2e 32 39 39 2d 32 2e 30 35 33 2c 31 2e 39 34 39 2d 33 2e 36 36 34 2c 31 2e 39 34 39 63 2d 31 2e 30 34 35 2c 30 2d 32 2e 30 30 36 2d 30 2e 32 38 39 2d 32 2e 38
                                                                                                                                                                                                                                                                        Data Ascii: 5,1.105,0.592,1.969,0.592c0.855,0,1.617-0.188,2.283-0.561c0.666-0.375,1.154-0.887,1.467-1.537c0.24-0.502,0.359-1.242,0.359-2.221V77.824z"/><path fill="#0ECBB7" d="M158.637,84.4v-1.652c-0.83,1.299-2.053,1.949-3.664,1.949c-1.045,0-2.006-0.289-2.8
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        22192.168.2.1649725169.150.255.1844436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC349OUTGET /a1fbae7b.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC382INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 37528
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        etag: "0027037ef3ef78c7940701e2eaccc5030"
                                                                                                                                                                                                                                                                        X-77-NZT: EggBqZb/tgFBDAElE8IuAbcEFwsA
                                                                                                                                                                                                                                                                        X-77-NZT-Ray: 15b3c7111ecbee766ea080671005e600
                                                                                                                                                                                                                                                                        X-77-Cache: HIT
                                                                                                                                                                                                                                                                        X-77-Age: 726788
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: CDN77-Turbo
                                                                                                                                                                                                                                                                        X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC16002INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 78 2c 61 75 2c 71 29 7b 76 61 72 20 61 6f 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2d 5f 22 3b 76 61 72 20 59 3d 22 3d 22 3b 66 75 6e 63 74 69 6f 6e 20 49 28 61 4c 2c 61 49 2c 61 4a 29 7b 76 61 72 20 61 4d 3d 22 22 3b 76 61 72 20 61 4b 3b 66 6f 72 28 61 4b 3d 30 3b 61 4b 3c 3d 61 49 2d 33 3b 61 4b 2b 3d 33 29 7b 61 4d 2b 3d 61 4a 2e 63 68 61 72 41 74 28 61 4c 2e 63 68 61 72 43 6f 64 65 41 74 28 61 4b 29 3e 3e 3e 32 29 3b 61 4d 2b 3d 61 4a 2e 63 68 61 72 41 74 28 28 28 61 4c 2e 63 68 61 72 43 6f 64 65 41 74 28 61 4b 29 26 33 29 3c 3c 34 29 7c 28 61 4c 2e 63 68 61 72 43 6f 64 65
                                                                                                                                                                                                                                                                        Data Ascii: (function(x,au,q){var ao="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_";var Y="=";function I(aL,aI,aJ){var aM="";var aK;for(aK=0;aK<=aI-3;aK+=3){aM+=aJ.charAt(aL.charCodeAt(aK)>>>2);aM+=aJ.charAt(((aL.charCodeAt(aK)&3)<<4)|(aL.charCode
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC16384INData Raw: 72 20 61 4c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 69 66 28 61 4f 2e 73 62 29 7b 61 4c 2e 73 61 6e 64 62 6f 78 3d 61 4f 2e 73 62 7d 69 66 28 61 4f 2e 66 63 29 7b 61 4c 2e 77 69 64 74 68 3d 22 31 30 30 25 22 3b 61 4c 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 7d 65 6c 73 65 7b 61 4c 2e 77 69 64 74 68 3d 28 61 4f 2e 77 26 26 28 61 4f 2e 77 3e 30 29 29 3f 28 61 4f 2e 77 2b 22 70 78 22 29 3a 22 31 30 30 25 22 3b 69 66 28 61 4f 2e 68 3e 3d 30 29 7b 61 4c 2e 68 65 69 67 68 74 3d 61 4f 2e 68 2b 22 70 78 22 7d 7d 61 4c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 3b 61 4c 2e 66 72 61 6d 65 42 6f 72 64 65 72 3d 22 30 22 3b 61 4c 2e 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3b 44 28
                                                                                                                                                                                                                                                                        Data Ascii: r aL=document.createElement("iframe");if(aO.sb){aL.sandbox=aO.sb}if(aO.fc){aL.width="100%";aL.height="100%"}else{aL.width=(aO.w&&(aO.w>0))?(aO.w+"px"):"100%";if(aO.h>=0){aL.height=aO.h+"px"}}aL.style.display="block";aL.frameBorder="0";aL.scrolling="no";D(
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC5142INData Raw: 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 3b 6b 2e 63 6f 6d 6d 65 6e 74 3d 67 2c 6b 2e 63 68 61 72 73 3d 66 2c 6b 2e 73 74 61 72 74 54 61 67 3d 6a 2c 6b 2e 61 74 6f 6d 69 63 54 61 67 3d 70 2c 6b 2e 65 6e 64 54 61 67 3d 77 3b 76 61 72 20 6d 3d 64 28 34 29 2c 68 3d 7b 73 74 61 72 74 54 61 67 3a 2f 5e 3c 28 5b 5c 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 5d 2b 29 28 28 3f 3a 5c 73
                                                                                                                                                                                                                                                                        Data Ascii: tor?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};k.comment=g,k.chars=f,k.startTag=j,k.atomicTag=p,k.endTag=w;var m=d(4),h={startTag:/^<([\-A-Za-z0-9_]+)((?:\s


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        23192.168.2.1649724185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:05 UTC379OUTGET /t/p/w342//3yELRp1h8ngfTgWdeiozaiaMBnV.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 41727
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "66e6cd29-a2ff"
                                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Sep 2024 12:03:53 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-427
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 857
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 01/10/2025 03:25:23
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1047
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 1
                                                                                                                                                                                                                                                                        CDN-RequestId: 5cba72c8eb87871f6ec6089524ef1a96
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC14480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e7 d2 d4 cf 6f e1 ed e1 13 68 32 a9 ac
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_dV"5oh2
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC16384INData Raw: f5 5a ac 17 0e 47 54 00 08 5e 2a 10 d9 0e 6f af 81 46 5c 33 d4 73 5c 19 8d 25 1a dd 86 ac fe 0c d0 90 bb 91 e5 44 e2 d1 6b 68 6f 46 80 2c 61 5d 36 77 37 44 54 1e a9 e1 81 d6 57 8d 2b 8a 37 9e 24 12 83 4b 6f 1b 94 13 8f 24 1c cf 76 f2 18 e7 0f 5a a6 8b e2 ca f6 19 c2 b3 65 fa 54 36 31 55 65 8d ad c0 75 46 ed a5 b5 a0 60 23 24 ef 78 e6 e0 e3 8c 15 88 6c 8e 85 47 bb f7 4c bc dc 8c e2 89 8b 37 36 eb 9b 57 09 d1 3c 7b a6 18 bc ec 77 b0 07 9f c0 15 13 b6 02 37 0c 26 c4 7e 88 55 c3 c9 00 4d 8b 70 c2 41 c5 60 44 62 a6 d0 4e ed ec 02 6d 9b 57 68 ac 56 39 72 77 ee a9 39 1d 51 00 5a 34 b6 a8 35 e4 30 e0 79 2e 2b a1 c7 6e 0e 1f 24 e3 12 5c f2 fa 5d 0d 77 2c 8e 49 d0 cb 3b 20 f8 18 56 71 5a 95 fe eb be 4a 92 b1 b2 25 87 c1 7f f1 fe ab bc 55 b3 cc bd d7 98 4c 82 25 0e
                                                                                                                                                                                                                                                                        Data Ascii: ZGT^*oF\3s\%DkhoF,a]6w7DTW+7$Ko$vZeT61UeuF`#$xlGL76W<{w7&~UMpA`DbNmWhV9rw9QZ450y.+n$\]w,I; VqZJ%UL%
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC10863INData Raw: bc 79 47 69 7e 62 0f e8 3f 84 82 16 30 45 ec b8 89 53 8e 25 82 f8 60 e5 f1 28 bf 30 bf e4 34 dc 08 2d 75 01 76 30 d1 88 16 a1 96 76 8b 41 ab 81 b0 a8 00 d6 7b a8 f1 63 93 a6 98 97 27 76 e7 c2 4c 89 62 ca e0 9b 8e 16 46 a7 52 3f 4e e0 21 c5 c7 9a 51 b4 59 12 44 ac ac 3e ca 28 60 22 1f 4b 34 a0 6f d5 ed f8 25 3a 8c 1d 06 09 70 71 ff 00 d1 47 43 33 08 d8 f0 6d f2 94 d3 7b 35 7f 50 fa 4d 68 7f b6 65 be a5 83 e9 b9 91 cb 92 24 11 05 14 70 d7 83 11 76 c3 69 34 1e bc b0 31 7f 9f 80 31 a5 46 95 bf 61 29 0c 46 37 fd 02 13 43 5c 98 f6 3c f8 85 da bb b8 e3 13 e7 8f cd f3 10 64 3b 46 0e 21 29 26 5e 60 2a 24 20 da fd 98 65 88 55 a8 4e f6 c3 03 f7 04 3c 4d 0e f9 ed a1 45 4c d5 19 9d 82 5a e8 8b bc 51 0e c2 50 a4 89 85 91 27 fd 23 c6 60 4c 46 6b 1b ed 53 4c a6 ce 80 5d
                                                                                                                                                                                                                                                                        Data Ascii: yGi~b?0ES%`(04-uv0vA{c'vLbFR?N!QYD>(`"K4o%:pqGC3m{5PMhe$pvi411Fa)F7C\<d;F!)&^`*$ eUN<MELZQP'#`LFkSL]


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        24192.168.2.1649726188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC411OUTGET /wp-content/litespeed/js/b92a77939bf9a123197a8d9290e15281.js?ver=0b536 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 29
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 10 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1195
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IMFSSoHg%2FOxM5bcWB9WX4CuojTQRcxSq2CuqWB3IBJX4%2BdFeKfynvrxgzyosW1NELotUlRdnJmDEmF8WXSn9SkgmK8cak3JKxHPEPFQDk4t7VMHWrhqgRQqOeWETUHX6GdzA%2BoU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2500b83de92-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1589&rtt_var=625&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=989&delivery_rate=1712609&cwnd=239&unsent_bytes=0&cid=3ef68d231ffc76ac&ts=133&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC29INData Raw: 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6e 6f 20 74 6f 72 6f 6e 69 74 65 73 22 29 0a 3b
                                                                                                                                                                                                                                                                        Data Ascii: console.log("no toronites");


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        25192.168.2.1649730188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC411OUTGET /wp-content/litespeed/js/69d5dfdc9296314e6c46fda59887838f.js?ver=50836 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC864INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Fri, 10 Jan 2025 02:58:29 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1132
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EShNjjkXUwe1EKO06TOZrQwN0YXI5stm9QjCe%2BrLtnJGCDFN8nj4%2B4%2FbD9bYUHUKBa8eE3iyYoz%2BqSDcPZJX%2B8Lt91Lyo%2BiiuVKeOMl5OAKgp86dAbHgvJv0JVEe2lKuyvsQegU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2514ecf8c8d-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1982&min_rtt=1974&rtt_var=757&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=989&delivery_rate=1429970&cwnd=247&unsent_bytes=0&cid=dc1261664ed7f19c&ts=155&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC505INData Raw: 62 30 33 0d 0a 63 6f 6e 73 74 20 67 65 74 3d 65 3d 3e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 63 6f 6e 73 74 20 67 65 74 41 6c 6c 3d 65 3d 3e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 67 65 74 28 22 23 6f 70 65 6e 5f 6d 65 6e 75 22 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 67 65 74 28 22 23 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6f 70 65 6e 22 29 7d 2c 21 31 29 3b 67 65 74 28 22 23 63 6c 6f 73 65 5f 6d 65 6e 75 22 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: b03const get=e=>document.querySelector(e);const getAll=e=>document.querySelectorAll(e);get("#open_menu").addEventListener("click",e=>{e.preventDefault();get("#menu_container").classList.add("open")},!1);get("#close_menu").addEventListener("click",e=>{e.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1369INData Raw: 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 6d 69 6e 73 29 7b 76 61 72 20 65 78 70 69 72 65 73 3d 22 22 3b 69 66 28 6d 69 6e 73 29 7b 76 61 72 20 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28 29 3b 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 2b 28 6d 69 6e 73 2a 36 30 2a 31 30 30 30 29 29 3b 65 78 70 69 72 65 73 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 64 61 74 65 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 0a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 28 76 61 6c 75 65 7c 7c 22 22 29 2b 65 78 70 69 72 65 73 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 7b 76 61 72 20 6e 61 6d 65 45 51 3d
                                                                                                                                                                                                                                                                        Data Ascii: ction setCookie(name,value,mins){var expires="";if(mins){var date=new Date();date.setTime(date.getTime()+(mins*60*1000));expires="; expires="+date.toUTCString()}document.cookie=name+"="+(value||"")+expires+"; path=/"}function getCookie(name){var nameEQ=
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC952INData Raw: 23 70 61 6e 65 6c 5f 6f 6e 6c 69 6e 65 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 3b 67 65 74 28 22 23 70 61 6e 65 6c 5f 64 65 73 63 61 72 67 61 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 7d 0a 67 65 74 41 6c 6c 28 22 2e 64 6f 6f 70 6c 61 79 5f 70 6c 61 79 65 72 5f 6f 70 74 69 6f 6e 22 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 69 66 28 21 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 72 65 61 64 79 22 29 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 72 65 61 64 79 22 29 3b 61 2e 6f 6e 63 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 68 69 73 2e 69 6e 6e 65 72 48 54 4d 4c 29 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29
                                                                                                                                                                                                                                                                        Data Ascii: #panel_online").style.display='none';get("#panel_descarga").style.display='none'}getAll(".dooplay_player_option").forEach(a=>{if(!a.classList.contains("ready")){a.classList.add("ready");a.onclick=function(e){console.log(this.innerHTML);e.preventDefault()
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        26192.168.2.1649731188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC533OUTGET /play/anuncios.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 20 Feb 2024 20:50:52 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1188
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=13pEzX0sb2rg6GWdyE6nPEqIf463gp%2FfFTJu%2BSt04la8nDqh%2Bdgf0R6rEhQvqNkjRV5uvtp3x%2BOygn39JLC1YkEPn1lVHuJNBnnjFCctMy0xIKL1CTjDp0LTnWz0pG1ajYUOZaU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2512c2342ab-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1704&min_rtt=1702&rtt_var=643&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1111&delivery_rate=1693735&cwnd=204&unsent_bytes=0&cid=08711315835e8f87&ts=135&x=0"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        27192.168.2.1649735188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC391OUTGET /wp-content/themes/Cineuserdad/assets/img/logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Mon, 20 Nov 2023 22:21:57 GMT
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1188
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VT3RajUcsxvt9AkYVzK0IQfMAAkiZI8vDeCzThGzlHJdhCW2Rn4Y8ztziUAT5UyL6QBkeAZR56AVjyf3Z6qqZB1lR66G2mbFojRQKvVjiqgDr0GhAURwXliHNOYOBcGcwnc2MjA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2515f320f42-EWR
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1552&rtt_var=596&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=969&delivery_rate=1881443&cwnd=180&unsent_bytes=0&cid=85cb662b825326c6&ts=156&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC440INData Raw: 31 66 64 35 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 30 70 78 22 0a 09 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 34 20 31 33 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 36 34 20
                                                                                                                                                                                                                                                                        Data Ascii: 1fd5<?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="164px" height="130px" viewBox="0 0 164 130" enable-background="new 0 0 164
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1369INData Raw: 2c 32 37 2e 35 32 39 2c 33 30 2e 37 31 33 2d 30 2e 37 35 33 2c 36 35 2e 34 30 38 2c 30 2e 31 35 39 63 32 30 2e 31 32 35 2c 30 2e 35 32 39 2c 33 37 2e 38 30 31 2c 31 30 2e 37 35 39 2c 34 38 2e 38 36 32 2c 32 36 2e 32 38 37 4c 39 34 2e 31 30 34 2c 33 37 2e 31 32 36 0a 09 09 09 09 63 2d 37 2e 31 37 38 2d 38 2e 33 37 35 2d 31 37 2e 35 39 36 2d 31 33 2e 37 37 38 2d 32 39 2e 32 39 35 2d 31 34 2e 30 38 35 63 2d 32 32 2e 34 32 39 2d 30 2e 35 39 31 2d 34 31 2e 31 32 33 2c 31 37 2e 37 33 2d 34 31 2e 37 32 39 2c 34 30 2e 38 39 31 63 2d 30 2e 36 31 31 2c 32 33 2e 31 39 35 2c 31 37 2e 31 30 31 2c 34 32 2e 34 33 31 2c 33 39 2e 35 33 2c 34 33 2e 30 32 33 0a 09 09 09 09 63 31 32 2e 35 35 39 2c 30 2e 33 32 36 2c 32 33 2e 39 31 35 2d 35 2e 32 33 2c 33 31 2e 35 39 38 2d 31
                                                                                                                                                                                                                                                                        Data Ascii: ,27.529,30.713-0.753,65.408,0.159c20.125,0.529,37.801,10.759,48.862,26.287L94.104,37.126c-7.178-8.375-17.596-13.778-29.295-14.085c-22.429-0.591-41.123,17.73-41.729,40.891c-0.611,23.195,17.101,42.431,39.53,43.023c12.559,0.326,23.915-5.23,31.598-1
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1369INData Raw: 2d 31 2e 30 39 32 2d 31 2e 39 38 35 63 2d 30 2e 35 32 31 2d 30 2e 34 34 34 2d 31 2e 31 35 32 2d 30 2e 36 36 36 2d 31 2e 38 39 33 2d 30 2e 36 36 36 63 2d 31 2e 31 31 39 2c 30 2d 32 2e 30 32 37 2c 30 2e 34 2d 32 2e 37 32 37 2c 31 2e 32 30 32 0a 09 09 09 09 09 63 2d 30 2e 36 39 37 2c 30 2e 38 30 32 2d 31 2e 30 34 37 2c 32 2e 30 37 2d 31 2e 30 34 37 2c 33 2e 38 30 35 63 30 2c 31 2e 37 36 2c 30 2e 33 33 36 2c 33 2e 30 33 38 2c 31 2e 30 31 2c 33 2e 38 33 36 63 30 2e 36 37 36 2c 30 2e 37 39 38 2c 31 2e 35 35 35 2c 31 2e 31 39 36 2c 32 2e 36 34 31 2c 31 2e 31 39 36 0a 09 09 09 09 09 63 30 2e 38 37 31 2c 30 2c 31 2e 36 2d 30 2e 32 36 38 2c 32 2e 31 38 32 2d 30 2e 38 30 32 43 39 33 2e 36 31 35 2c 35 39 2e 30 30 38 2c 39 33 2e 39 38 36 2c 35 38 2e 31 38 36 2c 39 34
                                                                                                                                                                                                                                                                        Data Ascii: -1.092-1.985c-0.521-0.444-1.152-0.666-1.893-0.666c-1.119,0-2.027,0.4-2.727,1.202c-0.697,0.802-1.047,2.07-1.047,3.805c0,1.76,0.336,3.038,1.01,3.836c0.676,0.798,1.555,1.196,2.641,1.196c0.871,0,1.6-0.268,2.182-0.802C93.615,59.008,93.986,58.186,94
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1369INData Raw: 33 38 2d 32 2e 34 37 39 0a 09 09 09 09 09 63 2d 30 2e 37 30 37 2d 30 2e 38 35 34 2d 31 2e 36 32 35 2d 31 2e 32 38 32 2d 32 2e 37 35 2d 31 2e 32 38 32 63 2d 31 2e 30 32 2c 30 2d 31 2e 38 37 37 2c 30 2e 33 34 31 2d 32 2e 35 37 32 2c 31 2e 30 32 33 53 31 31 39 2e 36 33 35 2c 35 32 2e 39 32 33 2c 31 31 39 2e 35 36 33 2c 35 34 2e 30 36 37 7a 22 2f 3e 0a 09 09 09 3c 2f 67 3e 0a 09 09 09 3c 67 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 43 42 42 37 22 20 64 3d 22 4d 39 32 2e 36 36 34 2c 37 39 2e 36 30 32 6c 32 2e 31 38 34 2c 30 2e 32 38 33 63 2d 30 2e 32 33 38 2c 31 2e 35 30 36 2d 30 2e 38 35 2c 32 2e 36 38 34 2d 31 2e 38 33 32 2c 33 2e 35 33 35 73 2d 32 2e 31 38 39 2c 31 2e 32 37 37 2d 33 2e 36 32 31 2c 31 2e 32 37 37 0a 09 09 09 09 09 63 2d
                                                                                                                                                                                                                                                                        Data Ascii: 38-2.479c-0.707-0.854-1.625-1.282-2.75-1.282c-1.02,0-1.877,0.341-2.572,1.023S119.635,52.923,119.563,54.067z"/></g><g><path fill="#0ECBB7" d="M92.664,79.602l2.184,0.283c-0.238,1.506-0.85,2.684-1.832,3.535s-2.189,1.277-3.621,1.277c-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1369INData Raw: 09 09 09 09 63 30 2e 31 39 37 2d 30 2e 39 32 38 2c 30 2e 35 32 31 2d 31 2e 36 38 2c 30 2e 39 37 35 2d 32 2e 32 35 63 30 2e 34 35 31 2d 30 2e 35 37 32 2c 31 2e 31 30 35 2d 31 2e 30 31 32 2c 31 2e 39 36 31 2d 31 2e 33 32 73 31 2e 38 34 36 2d 30 2e 34 36 33 2c 32 2e 39 37 35 2d 30 2e 34 36 33 0a 09 09 09 09 09 63 31 2e 31 31 37 2c 30 2c 32 2e 30 32 37 2c 30 2e 31 33 31 2c 32 2e 37 32 37 2c 30 2e 33 39 35 73 31 2e 32 31 33 2c 30 2e 35 39 34 2c 31 2e 35 34 31 2c 30 2e 39 39 32 63 30 2e 33 33 2c 30 2e 34 2c 30 2e 35 36 31 2c 30 2e 39 30 34 2c 30 2e 36 39 31 2c 31 2e 35 31 32 0a 09 09 09 09 09 63 30 2e 30 37 34 2c 30 2e 33 37 39 2c 30 2e 31 31 31 2c 31 2e 30 36 33 2c 30 2e 31 31 31 2c 32 2e 30 34 39 76 32 2e 39 36 31 63 30 2c 32 2e 30 36 34 2c 30 2e 30 34 37 2c
                                                                                                                                                                                                                                                                        Data Ascii: c0.197-0.928,0.521-1.68,0.975-2.25c0.451-0.572,1.105-1.012,1.961-1.32s1.846-0.463,2.975-0.463c1.117,0,2.027,0.131,2.727,0.395s1.213,0.594,1.541,0.992c0.33,0.4,0.561,0.904,0.691,1.512c0.074,0.379,0.111,1.063,0.111,2.049v2.961c0,2.064,0.047,
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1369INData Raw: 38 33 2c 31 2e 35 34 33 2c 31 2e 32 34 36 2c 32 2e 35 30 36 2c 31 2e 32 34 36 63 30 2e 39 37 31 2c 30 2c 31 2e 37 39 35 2d 30 2e 33 39 36 2c 32 2e 34 37 33 2d 31 2e 31 39 31 63 30 2e 36 38 2d 30 2e 37 39 33 2c 31 2e 30 32 2d 32 2e 30 30 34 2c 31 2e 30 32 2d 33 2e 36 33 33 0a 09 09 09 09 09 63 30 2d 31 2e 37 39 33 2d 30 2e 33 34 36 2d 33 2e 31 30 39 2d 31 2e 30 33 37 2d 33 2e 39 34 39 63 2d 30 2e 36 39 31 2d 30 2e 38 33 38 2d 31 2e 35 34 33 2d 31 2e 32 35 38 2d 32 2e 35 35 35 2d 31 2e 32 35 38 63 2d 30 2e 39 38 36 2c 30 2d 31 2e 38 31 31 2c 30 2e 34 30 32 2d 32 2e 34 37 33 2c 31 2e 32 30 39 0a 09 09 09 09 09 53 31 32 33 2e 35 31 2c 37 36 2e 31 32 37 2c 31 32 33 2e 35 31 2c 37 37 2e 38 36 31 7a 22 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23
                                                                                                                                                                                                                                                                        Data Ascii: 83,1.543,1.246,2.506,1.246c0.971,0,1.795-0.396,2.473-1.191c0.68-0.793,1.02-2.004,1.02-3.633c0-1.793-0.346-3.109-1.037-3.949c-0.691-0.838-1.543-1.258-2.555-1.258c-0.986,0-1.811,0.402-2.473,1.209S123.51,76.127,123.51,77.861z"/><path fill="#
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC872INData Raw: 2c 31 2e 39 36 39 2c 30 2e 35 39 32 63 30 2e 38 35 35 2c 30 2c 31 2e 36 31 37 2d 30 2e 31 38 38 2c 32 2e 32 38 33 2d 30 2e 35 36 31 0a 09 09 09 09 09 63 30 2e 36 36 36 2d 30 2e 33 37 35 2c 31 2e 31 35 34 2d 30 2e 38 38 37 2c 31 2e 34 36 37 2d 31 2e 35 33 37 63 30 2e 32 34 2d 30 2e 35 30 32 2c 30 2e 33 35 39 2d 31 2e 32 34 32 2c 30 2e 33 35 39 2d 32 2e 32 32 31 56 37 37 2e 38 32 34 7a 22 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 43 42 42 37 22 20 64 3d 22 4d 31 35 38 2e 36 33 37 2c 38 34 2e 34 76 2d 31 2e 36 35 32 63 2d 30 2e 38 33 2c 31 2e 32 39 39 2d 32 2e 30 35 33 2c 31 2e 39 34 39 2d 33 2e 36 36 34 2c 31 2e 39 34 39 63 2d 31 2e 30 34 35 2c 30 2d 32 2e 30 30 36 2d 30 2e 32 38 39 2d 32 2e 38 38 31 2d 30 2e 38 36 33 0a 09 09 09 09
                                                                                                                                                                                                                                                                        Data Ascii: ,1.969,0.592c0.855,0,1.617-0.188,2.283-0.561c0.666-0.375,1.154-0.887,1.467-1.537c0.24-0.502,0.359-1.242,0.359-2.221V77.824z"/><path fill="#0ECBB7" d="M158.637,84.4v-1.652c-0.83,1.299-2.053,1.949-3.664,1.949c-1.045,0-2.006-0.289-2.881-0.863
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        28192.168.2.1649733157.240.251.94436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC534OUTGET /es_LA/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                        x-fb-content-md5: 79962aaa33cb169b533b170ed1742613
                                                                                                                                                                                                                                                                        ETag: "b5041b192c0959f122c1a83749fdbd57"
                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        content-md5: eZYqqjPLFptTOxcO0XQmEw==
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 04:42:06 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC876INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC624INData Raw: 2f 2a 31 37 33 36 34 38 32 39 32 36 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 39 32 34 39 30 34 32 2c 65 73 5f 4c 41 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                                        Data Ascii: /*1736482926,,JIT Construction: v1019249042,es_LA*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1500INData Raw: 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41
                                                                                                                                                                                                                                                                        Data Ascii: portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHA
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC969INData Raw: 72 65 6e 74 4e 6f 64 65 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6b 2c 68 29 7d 29 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 5c 2f 65 73 5f 4c 41 5c 2f 73 64 6b 2e 6a 73 3f 68 61 73 68 3d 37 62 39 65 62 30 30 35 37 34 35 62 39 66 34 62 38 63 33 39 65 66 31 36 30 38 66 37 63 65 33 65 22 2c 20 31 37 33 36 34 38 32 39 32 36 2c 20 22 46 42 22 2c 20 5b 22 41 70 70 45 76 65 6e 74 73 2e 45 76 65 6e 74 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 61 63 74 69 76 61 74 65 41 70 70 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70 70
                                                                                                                                                                                                                                                                        Data Ascii: rentNode&&h.parentNode.insertBefore(k,h)})("https:\/\/connect.facebook.net\/es_LA\/sdk.js?hash=7b9eb005745b9f4b8c39ef1608f7ce3e", 1736482926, "FB", ["AppEvents.EventNames","AppEvents.ParameterNames","AppEvents.activateApp","AppEvents.clearAppVersion","App


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        29192.168.2.164974379.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC617OUTGET /t/p/w185//6ScvTOC302e8GUJuiJIM7gTEhxf.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 16724
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "64ee2fc8-4154"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 29 Aug 2023 17:50:00 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-346
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 678
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/20/2024 09:36:49
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1075
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 6a737bef81690217aab176687b01cfc5
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC14480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 00 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 a4 86 d5 97 d4 a9 3c ec 1b 2e ba d8 97
                                                                                                                                                                                                                                                                        Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4<.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC2244INData Raw: 7c 8d 6a 7d 4d 93 92 6b 65 20 c5 b4 18 ee c2 9c d3 6b 1e 28 8e d5 0a 4b 92 47 a5 7c b0 4e f2 aa 13 5d 5e 46 e4 20 39 1c 86 fb c8 dc ee 1c f6 72 62 04 af cf ae 1b 3c 8c 5e f3 56 e6 2d 0b 91 fa c6 6f 75 3b a8 d6 3e a1 82 6d a0 2f e5 92 55 5d 73 91 3b 12 a1 23 b2 78 cd 1e 91 84 03 cc 1c fc 31 d7 61 ef f6 02 86 46 6f 12 41 bd 10 77 62 f2 73 53 c8 2f f3 65 58 1c 62 81 79 3e a0 cc 24 40 7d c5 6a af 9f c4 e4 92 c0 a6 af eb 42 f0 2a ca 9c 55 63 6e 0c 54 8f 5c f0 6d 22 1f bd 6f ca 73 57 21 8e 27 db c0 f5 3e b8 8c d5 cb 13 7c e4 6e 2f e7 9a 5d 3f 52 92 7e 43 27 ff 00 d3 2f d4 e0 04 ff 00 89 c7 dc 8a ed f0 17 9b 4b 69 26 7d d5 5b 78 fa 93 78 d4 0e 69 1c 21 bd bd b7 f3 79 a9 00 39 91 03 01 dd 11 9e 1b 33 00 22 1d 91 64 e6 a7 f0 95 6a ef 36 a1 26 32 bc 11 60 fa a9 ac
                                                                                                                                                                                                                                                                        Data Ascii: |j}Mke k(KG|N]^F 9rb<^V-ou;>m/U]s;#x1aFoAwbsS/eXby>$@}jB*UcnT\m"osW!'>|n/]?R~C'/Ki&}[xxi!y93"dj6&2`


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        30192.168.2.164974179.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC617OUTGET /t/p/w185//jUtlgyDFzEVP9EQaveQwpvE61ly.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 10659
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6377f0f1-29a3"
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Nov 2022 20:54:09 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-427
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 426
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 08/16/2024 12:32:12
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 863
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 00e994bafb449e186c646d76ea210584
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC10659INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 01 02 07 00 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e0 59 ce 8a bf 59 34 f7 77 b5 8f 3a 32 4f 14
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"3YY4w:2O


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        31192.168.2.164973979.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC617OUTGET /t/p/w185//eelbIlq9Iv4Hg9WPSHwuqNij1eo.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 11491
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "63ffb760-2ce3"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 20:36:48 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-268
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 426
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 03/07/2024 09:39:12
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1077
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: f2683e0e3c0af30b5013ae8fd95014fd
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC11491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f 01 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f ff c2 00 11 08 01 15 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 00 01 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 07 e2 11 79 dd cb 57 ed 75 8d e2 3c
                                                                                                                                                                                                                                                                        Data Ascii: JFIF ##3($$(3;2/2;H@@HZVZvv ##3($$(3;2/2;H@@HZVZvv"5yWu<


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        32192.168.2.164974079.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC617OUTGET /t/p/w185//9mcdazJrMfL9oW3X3XaDkju22po.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 12447
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6374926a-309f"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 16 Nov 2022 07:34:02 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-267
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 268
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 03/01/2024 15:38:25
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 723
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 1c1d49b32e469808b80ca67b6073546a
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC12447INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f 01 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 08 01 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 00 f2 90 c3 35 32 5c 80 16 8d 7c b3
                                                                                                                                                                                                                                                                        Data Ascii: JFIF ##3($$(3;2/2;H@@HZVZvv ##3($$(3;2/2;H@@HZVZvv"552\|


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        33192.168.2.164974279.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC617OUTGET /t/p/w185//3eQMzMd2qsZkAJbk4wekp3Crg54.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 12147
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "635648af-2f73"
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 24 Oct 2022 08:11:27 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-353
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 341
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 09/25/2024 18:23:10
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 865
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 5eacedc2490e0c606e07389ee12aa9cc
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC12147INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f 01 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 00 04 06 07 01 02 03 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 02 05 01 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a3 79 3c e5 bd e6 1d 4c 20 f6 06 3e ed
                                                                                                                                                                                                                                                                        Data Ascii: JFIF ##3($$(3;2/2;H@@HZVZvv ##3($$(3;2/2;H@@HZVZvv"5y<L >


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        34192.168.2.164974479.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC617OUTGET /t/p/w185//im4yhz8A9LvXgu1nBPSIBtaBIf6.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 7271
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "64c94f33-1c67"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 01 Aug 2023 18:30:11 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-346
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 674
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/23/2024 14:51:15
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 756
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 7b2685d96d2219639757184f1d48aac3
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC7271INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 bd 5c 8e 51 52 45 20 ad 84 15 08 aa
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"5\QRE


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        35192.168.2.1649747104.21.79.2414436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1221OUTPOST /zhJwXttv5f0KTUqADNXlghdnB4LqOUMg0FPYkWGH5OvnntAXi0r9Tgte2rDWbGRACXXvSkd82jKBClc1pmyt_g376xZFLsJ0j4dv_9vxmsYGhoVdEnSLyrLGxJCd6fuaXd_xSmcfuRmxQzyPailPbmrQXiNGa4VYSgVakk-TUMqvSK4UnCzIGgF-vGjItPlGG6jXiXKRhbV0Yky7fptlbltUBVSiOOB-RTb11hj4BgpgQQW-QA4nKdZBODVE4TQ3b20XPeTe_CWeHcqgYa_TJ4aVEZkITUCZcD6IQ2McOM44Go_EiAXCIpBezeUVYonAhitRgk6a15PLRwNEZz2O1LoRkmKgbiz5KcnOJVhopHiSh8IU5VvaSAXUluz6JoEU3eM-H56qyK-aZMSWD3UqGiRDHiPt5Hav0wyW-ospC2F3eHtAily7MYoM24ZTjpxaWcMU5HxYBveBam_8AL8L1D_MV_2pqUPJQBx_u8EBofKP2IyhhY25RmhjWawkshCf_zrGrpagsZMNo5iFUymf4oV_5vNoMQhiNHw5rjsCy1AUpvwr0P4R3RSl9x_peWrFr9-MD1pBMc4zfzQ4Q68W7un6U084G5WBkyQkTnc6S0lmgilTD7-j5GLAXnOocrABd_MrTAVa0V1dAR1E? HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1257INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 835
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        set-cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; Domain=dj2550.com; Expires=Sat, 14 Feb 2026 04:22:07 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2ByeIS0ezW1abo4Tb2i8ST7gDm%2FPOW0wt%2FYo0wqD0o35iSlOeqokqBCGtsSlas2nyd1%2FY0%2BNRdd1QHKpWu0tYwhFIs606Ht38h9rwOkEU9oKQzKQQZ4uMQAGWuLLk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2544c8f7283-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2488&min_rtt=2013&rtt_var=1094&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1821&delivery_rate=1450571&cwnd=244&unsent_bytes=0&cid=7ceac15fa186cdf8&ts=639&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC112INData Raw: 7b 22 30 31 64 39 34 36 37 36 2d 31 62 64 64 39 33 34 33 36 61 37 32 30 61 36 37 64 31 35 32 34 61 64 38 37 31 63 33 63 34 30 64 2d 30 2d 33 35 32 31 22 3a 7b 22 66 66 22 3a 66 61 6c 73 65 2c 22 66 63 22 3a 66 61 6c 73 65 2c 22 6e 69 6d 70 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c
                                                                                                                                                                                                                                                                        Data Ascii: {"01d94676-1bdd93436a720a67d1524ad871c3c40d-0-3521":{"ff":false,"fc":false,"nimp":true,"content":"<script type=\
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC723INData Raw: 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 3e 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 5c 22 68 74 74 70 73 3a 2f 2f 64 6a 32 35 35 30 2e 63 6f 6d 2f 7a 75 66 31 55 44 61 76 49 77 30 64 45 51 38 7a 30 30 36 41 4d 6e 59 50 35 69 57 46 7a 72 55 38 52 4e 5f 38 45 79 35 6a 31 78 35 53 66 4c 76 6c 72 79 77 35 2d 77 5a 52 69 7a 76 48 5a 6e 31 31 45 51 31 37 73 48 4a 67 62 51 4b 4f 74 39 77 44 4e 36 4a 55 67 38 53 76 4c 52 51 34 7a 4f 31 71 6a 41 46 33 39 41 42 55 70 55 41 65 6d 54 66 4b 39 73 52 6d 2d 77 69 75 63 6b 48 55 39 48 6b 67 34 50 49 33 38 62 47 6d 4d 58 46 6a 59 43 61 69 7a 4d 74 4d 35 2d 44 59 4a 42 39 49 67 6c 67 6e 6d 44 4a 49 4c 6a 57 78 76 48 74 73 51 70 56 4a 79 46 56 68 65 66 59 33 30 61 47 70 53 69 2d 7a 6f 79 70 74 65
                                                                                                                                                                                                                                                                        Data Ascii: "text/javascript\">new Image().src = \"https://dj2550.com/zuf1UDavIw0dEQ8z006AMnYP5iWFzrU8RN_8Ey5j1x5SfLvlryw5-wZRizvHZn11EQ17sHJgbQKOt9wDN6JUg8SvLRQ4zO1qjAF39ABUpUAemTfK9sRm-wiuckHU9Hkg4PI38bGmMXFjYCaizMtM5-DYJB9IglgnmDJILjWxvHtsQpVJyFVhefY30aGpSi-zoypte


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        36192.168.2.1649748104.21.79.2414436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC1224OUTPOST /ztMb2S3q9goqd2d11ll9QJEXRtrPoGoDAWoxlQqE-IpV67-kDVS4UAKkDzRIZEcOJBvCXxYsbOCWqRoMwhFUk7oI5jeCwfUTJpfkdD6eNMS3lN0bSFv41hXPzOSe-a2n_TeCV6E3mdaFGN_WNIqjk_jaI2k0zM5nO4lPJkU7_67rBXG5YItFgQM-JUIyr2MEAcjaQ6e6a6MMhwGQ-Idc7HfsZPi_gowCwFuehetXgcoT4WUMsEBSRWLvdgS4rbSD2-PzOGqSEz2tbC7LXcTOIytCwc5cVqvb4toF_FeJOH7yQ3XEz8JFSrH85mMG1vX-n2yzf_Xjdu31n7aiIOknDjZPg7EW-jMNr3932Wcu_2onhDAsCBfYEqbVdjwTHNFAqfmfPyjkIA2YbzF5MUXu1EO8k5sH7YMtRndWr9wGnRyoi9DKcNkRWR7e1nvWiS8vf0dH_xUfzUOiNG0SnJxdAjtSPOcEq1R6Gp4LiPxoDCuVU70IjXdxHJARoUO9YIaFct_r6V-n8BuOBA04J6AIhTMKUf6K5aOGP3UfZ3V9T2ouC3r96Oa4rPu_IrlQn6Cf1AwEL4BaEAsyRSmeFv_K6agmyL6-TonYdJmQkxECz0wNou02gFHaSmiq9FVBINB48SyDOJjpYX7NUUhMUCA? HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1282INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        set-cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; Domain=dj2550.com; Expires=Sat, 14 Feb 2026 04:22:07 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PfW2vRboovFEsu1TRWwhIXT4YElzygS3EJEwqIWbK1mnk0Tm%2FYgj6IHqIm%2BU1JS4aGH2N99Tu1Fuoh3DaNZRfgYvKiyn9yHz0rt68Pj%2BVX8V82dqGt6ct35vtZlf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2549e3d7c8e-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1975&min_rtt=1967&rtt_var=754&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1824&delivery_rate=1437007&cwnd=248&unsent_bytes=0&cid=a63cd712f45efede&ts=645&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC87INData Raw: 38 36 33 0d 0a 7b 22 30 31 64 39 34 36 37 36 2d 38 31 64 33 38 32 33 62 62 38 65 66 65 65 37 63 33 62 66 65 63 37 66 66 66 31 65 33 61 30 34 38 2d 31 2d 31 33 38 31 22 3a 7b 22 66 66 22 3a 66 61 6c 73 65 2c 22 77 22 3a 30 2c 22 68 22 3a 30 2c 22 62 49 64 22 3a
                                                                                                                                                                                                                                                                        Data Ascii: 863{"01d94676-81d3823bb8efee7c3bfec7fff1e3a048-1-1381":{"ff":false,"w":0,"h":0,"bId":
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1369INData Raw: 38 33 32 31 2c 22 66 63 22 3a 66 61 6c 73 65 2c 22 6e 69 6d 70 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 3e 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 5c 22 68 74 74 70 73 3a 2f 2f 64 6a 32 35 35 30 2e 63 6f 6d 2f 7a 62 57 7a 55 51 34 66 6b 39 59 4c 35 73 4e 57 47 69 63 63 48 69 70 32 74 74 58 6c 70 68 52 78 66 41 74 41 2d 41 6c 38 47 43 65 36 47 34 6f 72 6e 35 4f 37 56 56 49 42 6e 4a 70 37 45 39 70 57 41 54 55 63 65 6a 35 49 47 78 36 76 45 67 53 63 2d 30 58 39 33 42 51 35 4c 45 68 63 75 42 50 43 47 67 61 76 4d 42 78 4a 38 78 32 46 4a 62 69 37 54 42 7a 6c 48 5a 46 62 6d 2d 61 39 6b 30 72 35 6c 53 66 57 49 57 69 68 67 36 53 6a 58 75 77
                                                                                                                                                                                                                                                                        Data Ascii: 8321,"fc":false,"nimp":false,"content":"<script type=\"text/javascript\">new Image().src = \"https://dj2550.com/zbWzUQ4fk9YL5sNWGiccHip2ttXlphRxfAtA-Al8GCe6G4orn5O7VVIBnJp7E9pWATUcej5IGx6vEgSc-0X93BQ5LEhcuBPCGgavMBxJ8x2FJbi7TBzlHZFbm-a9k0r5lSfWIWihg6SjXuw
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC698INData Raw: 73 4b 72 79 38 53 70 31 38 62 63 58 45 39 46 34 56 76 50 47 33 64 64 4d 58 35 68 68 67 4d 50 71 54 33 41 44 4c 52 61 51 36 70 49 72 2d 49 48 32 7a 64 6f 66 51 58 41 6d 67 64 63 45 55 34 68 45 36 51 31 72 55 44 44 4d 76 31 77 37 6c 48 65 5a 4d 45 72 70 4d 70 67 73 31 6a 58 75 57 38 6c 39 53 68 59 5a 74 35 65 45 59 53 56 48 69 55 38 5f 42 4f 71 6e 6d 4a 53 42 65 33 79 43 6b 66 41 67 68 6a 51 63 41 66 66 41 34 68 4a 2d 69 57 4e 4e 47 63 78 63 41 36 51 50 61 48 68 62 43 62 49 39 55 4f 4d 68 34 56 66 70 4f 75 4e 71 55 70 34 77 57 34 54 57 74 45 4c 34 6b 39 52 58 79 67 70 68 4e 62 6a 55 54 7a 4e 44 44 6f 67 73 47 6c 4c 7a 47 4c 5a 79 6d 44 6e 72 42 4a 4e 54 79 33 4d 58 78 79 71 58 6b 6e 51 4f 54 6d 51 6e 65 6f 59 4c 5f 68 2d 6a 6b 54 54 50 37 6e 52 41 58 54 35
                                                                                                                                                                                                                                                                        Data Ascii: sKry8Sp18bcXE9F4VvPG3ddMX5hhgMPqT3ADLRaQ6pIr-IH2zdofQXAmgdcEU4hE6Q1rUDDMv1w7lHeZMErpMpgs1jXuW8l9ShYZt5eEYSVHiU8_BOqnmJSBe3yCkfAghjQcAffA4hJ-iWNNGcxcA6QPaHhbCbI9UOMh4VfpOuNqUp4wW4TWtEL4k9RXygphNbjUTzNDDogsGlLzGLZymDnrBJNTy3MXxyqXknQOTmQneoYL_h-jkTTP7nRAXT5
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        37192.168.2.1649750188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC528OUTGET /play/ads.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 20 Feb 2024 20:51:02 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1188
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=anDME3xHvrqZW9lDi3lXt97yOrVc%2BMA0vtwSOLtHxYwzQYSQYkoUcobjNRVACvx4WYauBq5o3f4s2lVJo0RMo8M%2Ff4hmNgRSvE89vb2iavapyUi4LwcXFGdI3ag%2F8aggev2bnvs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e254fcb10c94-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1492&min_rtt=1489&rtt_var=564&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1106&delivery_rate=1929940&cwnd=146&unsent_bytes=0&cid=417357697ae332ad&ts=169&x=0"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        38192.168.2.1649751188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC358OUTGET /play/anuncios.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:06 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 20 Feb 2024 20:50:52 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1188
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IF5EvpaNTm6n6t486Uk8mKxxKsYCTUbljQseJ7SJXh6i8eKyM%2BM63%2BP%2FZU3mcwDGksI395O3qJNWGcFVEfIrWuVYNwHKjCkEqRgU%2B4qHHA8VzfO4XXohoFmVoMVIzWa2sZKreWE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e254e9db6a58-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1691&min_rtt=1686&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=936&delivery_rate=1686886&cwnd=235&unsent_bytes=0&cid=0e7ce9ca734ce809&ts=134&x=0"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        39192.168.2.1649752157.240.251.94436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC605OUTGET /es_LA/sdk.js?hash=7b9eb005745b9f4b8c39ef1608f7ce3e HTTP/1.1
                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://www.cineuserdad.ec
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                        x-fb-content-md5: f093b0e7fadaafbeb56b6f08c4104a5a
                                                                                                                                                                                                                                                                        ETag: "0550e0bebcbc0b7f4b17f9de6561586e"
                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        content-md5: 8JOw5/rar761a28IxBBKWg==
                                                                                                                                                                                                                                                                        Expires: Sat, 10 Jan 2026 04:22:07 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC878INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC622INData Raw: 2f 2a 31 37 33 36 34 38 32 39 32 37 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 39 32 34 39 30 34 32 2c 65 73 5f 4c 41 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                                        Data Ascii: /*1736482927,,JIT Construction: v1019249042,es_LA*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC15762INData Raw: 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53
                                                                                                                                                                                                                                                                        Data Ascii: l portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT S
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1500INData Raw: 7d 7d 3b 61 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3b 69 66 28 63 5b 74 79 70 65 6f 66 20 62 5d 26 26 62 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 62 29 29 3d 3d 74 29 66 3d 62 3b 65 6c 73 65 20 69 66 28 68 3d 3d 78 29 7b 67 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6a 3d 62 2e 6c 65 6e 67 74 68 2c 6b 3b 69 3c 6a 3b 6b 3d 62 5b 69 2b 2b 5d 2c 28 68 3d 6e 2e 63 61 6c 6c 28 6b 29 2c 68 3d 3d 77 7c 7c 68 3d 3d 76 29 26 26 28 67 5b 6b 5d 3d 31 29 29 3b 7d 69 66 28 64 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 64 29 29 3d 3d 76 29 7b 69 66 28 28 64 2d 3d 64 25 31 29 3e 30 29 66 6f 72 28 65 3d 22 22 2c 64 3e 31 30 26 26 28 64 3d 31 30 29 3b 65 2e 6c 65 6e 67 74 68 3c 64 3b 65 2b 3d
                                                                                                                                                                                                                                                                        Data Ascii: }};a.stringify=function(a,b,d){var e,f,g,h;if(c[typeof b]&&b)if((h=n.call(b))==t)f=b;else if(h==x){g={};for(var i=0,j=b.length,k;i<j;k=b[i++],(h=n.call(k),h==w||h==v)&&(g[k]=1));}if(d)if((h=n.call(d))==v){if((d-=d%1)>0)for(e="",d>10&&(d=10);e.length<d;e+=
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC14884INData Raw: 3d 34 35 29 26 26 4c 2b 2b 3b 66 6f 72 28 65 3d 4c 3b 65 3c 62 26 26 28 67 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 2c 67 3e 3d 34 38 26 26 67 3c 3d 35 37 29 3b 65 2b 2b 29 3b 65 3d 3d 4c 26 26 4e 28 29 3b 4c 3d 65 7d 72 65 74 75 72 6e 2b 61 2e 73 6c 69 63 65 28 64 2c 4c 29 7d 66 26 26 4e 28 29 3b 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 74 72 75 65 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 35 29 3d 3d 22 66 61 6c 73 65 22 29 7b 4c 2b 3d 35 3b 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 6e 75 6c 6c 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 4e 28 29 7d 7d 72 65 74 75 72 6e 22 24 22 7d 2c
                                                                                                                                                                                                                                                                        Data Ascii: =45)&&L++;for(e=L;e<b&&(g=a.charCodeAt(e),g>=48&&g<=57);e++);e==L&&N();L=e}return+a.slice(d,L)}f&&N();if(a.slice(L,L+4)=="true"){L+=4;return!0}else if(a.slice(L,L+5)=="false"){L+=5;return!1}else if(a.slice(L,L+4)=="null"){L+=4;return null}N()}}return"$"},
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1500INData Raw: 61 63 65 62 6f 6f 6b 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 34 5c 2f 79 39 5c 2f 72 5c 2f 6a 4b 45 63 56 50 5a 46 6b 2d 32 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 35 30 5c 75 30 30 32 35 20 35 30 5c 75 30 30 32 35 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 35 30 70 78 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 36 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 68 65 69 67 68 74 3a 34 30
                                                                                                                                                                                                                                                                        Data Ascii: acebook.net\/rsrc.php\/v4\/y9\/r\/jKEcVPZFk-2.gif) no-repeat 50\u0025 50\u0025;border:1px solid #4a4a4a;border-bottom:0;border-top:0;height:150px}.fb_dialog_content .dialog_footer{background:#f5f6f7;border:1px solid #4a4a4a;border-top-color:#ccc;height:40
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC14884INData Raw: 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6c 61 74 66 6f 72 6d 5c 2f 73 63 72 69 62 65 5f 65 6e 64 70 6f 69 6e 74 2e 70 68 70 5c 2f 22 7d 29 3b 5f 5f 64 28 22 4a 53 53 44 4b 58 44 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 58 58 64 55 72 6c 22 3a 22 5c 2f 78 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 78 64 5f 61 72 62 69 74 65 72 5c 2f 3f 76 65 72 73 69 6f 6e 3d 34 36 22 2c 22 75 73 65 43 64 6e 22 3a 74 72 75 65 7d 29 3b 5f 5f 64 28 22 55 72 6c 4d 61 70 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 77 77 77 22 3a 22 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 6d 22 3a 22 6d 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 62 75 73 69 6e 65 73 73 22 3a 22 62 75 73 69 6e 65 73 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22
                                                                                                                                                                                                                                                                        Data Ascii: tps:\/\/www.facebook.com\/platform\/scribe_endpoint.php\/"});__d("JSSDKXDConfig",[],{"XXdUrl":"\/x\/connect\/xd_arbiter\/?version=46","useCdn":true});__d("UrlMapConfig",[],{"www":"www.facebook.com","m":"m.facebook.com","business":"business.facebook.com","
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1491INData Raw: 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 2c 5b 22 4a 53 53 44 4b 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 22 2c 22 73 64 6b 2e 4d 6f 64 65 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 7b 55 4e 4b 4e 4f 57 4e 3a 30 2c 50 41 47 45 54 41 42 3a 31 2c 43 41 4e 56 41 53 3a 32 2c 50 4c 41 54 46 4f 52 4d 3a 34 7d 2c 69 3d 6e 65 77 28 63 28 22 73 64 6b 2e 4d 6f 64 65 6c 22 29 29 28 7b 41 63 63 65 73 73 54 6f 6b 65 6e 3a 22 22 2c 41 75 74 6f 4c 6f 67 41 70 70 45 76 65 6e 74 73 3a 21 31 2c 43 6c 69 65 6e 74 49 44 3a 22 22 2c 43 6f 6f 6b 69 65 55 73 65 72 49 44 3a 22 22 2c 45 6e 66 6f 72 63 65 48 74 74 70 73 3a 21 31 2c 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 68 2e 55 4e 4b 4e 4f 57 4e 2c 46 61 6d 69 6c 79 4c 6f 67
                                                                                                                                                                                                                                                                        Data Ascii: "sdk.Runtime",["JSSDKRuntimeConfig","sdk.Model"],(function(a,b,c,d,e,f,g){var h={UNKNOWN:0,PAGETAB:1,CANVAS:2,PLATFORM:4},i=new(c("sdk.Model"))({AccessToken:"",AutoLogAppEvents:!1,ClientID:"",CookieUserID:"",EnforceHttps:!1,Environment:h.UNKNOWN,FamilyLog
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1491INData Raw: 72 6c 28 29 29 3b 67 2e 73 63 72 69 70 74 3d 68 21 3d 3d 6e 75 6c 6c 3f 68 5b 31 5d 3a 22 22 7d 67 2e 65 6e 74 72 79 3d 66 3b 76 61 72 20 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3b 72 65 74 75 72 6e 2f 5e 5c 5b 6f 62 6a 65 63 74 20 28 53 74 72 69 6e 67 7c 4e 75 6d 62 65 72 7c 42 6f 6f 6c 65 61 6e 7c 4f 62 6a 65 63 74 7c 44 61 74 65 29 5c 5d 24 2f 2e 74 65 73 74 28 62 29 3f 61 3a 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 67 2e 61 72 67 73 3d 45 53 28 22 4a 53 4f 4e 22 2c 22 73 74 72 69 6e 67 69 66 79 22 2c 21 31
                                                                                                                                                                                                                                                                        Data Ascii: rl());g.script=h!==null?h[1]:""}g.entry=f;var i=Array.prototype.slice.call(arguments).map(function(a){var b=Object.prototype.toString.call(a);return/^\[object (String|Number|Boolean|Object|Date)\]$/.test(b)?a:a.toString()});g.args=ES("JSON","stringify",!1
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC13402INData Raw: 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 62 3a 67 28 62 29 29 7d 63 3d 7b 65 6e 63 6f 64 65 3a 67 2c 64 65 63 6f 64 65 3a 61 2c 61 70 70 65 6e 64 54 6f 55 72 6c 3a 62 7d 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 45 6e 76 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 62 3d 7b 61 6a 61 78 70 69 70 65 5f 74 6f 6b 65 6e 3a 6e 75 6c 6c 2c 63 6f 6d 70 61 74 5f 69 66 72 61 6d 65 5f 74 6f 6b 65 6e 3a 6e 75 6c 6c 2c 69 66 72 61 6d 65 4b 65 79 3a 22 22 2c 69 66 72 61 6d 65 54 61 72 67 65 74 3a 22 22 2c 69 66 72 61 6d 65 54 6f 6b 65 6e 3a 22 22 2c 69 73 43 51 75 69 63 6b 3a 21 31 2c 6a 73 73 70 5f 68 65 61 64 65 72 5f 73 65 6e 74 3a 21 31 2c 6a 73 73 70 5f 74 61 72
                                                                                                                                                                                                                                                                        Data Ascii: (typeof b==="string"?b:g(b))}c={encode:g,decode:a,appendToUrl:b};f["default"]=c}),66);__d("Env",[],(function(a,b,c,d,e,f){b={ajaxpipe_token:null,compat_iframe_token:null,iframeKey:"",iframeTarget:"",iframeToken:"",isCQuick:!1,jssp_header_sent:!1,jssp_tar


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        40192.168.2.1649753157.240.0.64436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC356OUTGET /es_LA/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                        x-fb-content-md5: 2ef71be86d0267eed2d52cbd638c0d4e
                                                                                                                                                                                                                                                                        ETag: "2f2456670eb98a5b8f94eccf52c37fbb"
                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        content-md5: Lvcb6G0CZ+7S1Sy9Y4wNTg==
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 04:42:07 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC876INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC624INData Raw: 2f 2a 31 37 33 36 34 38 32 39 32 37 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 39 32 34 39 30 34 32 2c 65 73 5f 4c 41 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                                        Data Ascii: /*1736482927,,JIT Construction: v1019249042,es_LA*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC1684INData Raw: 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41
                                                                                                                                                                                                                                                                        Data Ascii: portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHA
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC785INData Raw: 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 61 63 74 69 76 61 74 65 41 70 70 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 63 6c 65 61 72 55 73 65 72 49 44 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 67 65 74 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 67 65 74 55 73 65 72 49 44 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 6c 6f 67 45 76 65 6e 74 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 6c 6f 67 50 61 67 65 56 69 65 77 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 6c 6f 67 50 75 72 63 68 61 73 65 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 73 65 74 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 73 65 74 55 73 65 72 49 44 22
                                                                                                                                                                                                                                                                        Data Ascii: arameterNames","AppEvents.activateApp","AppEvents.clearAppVersion","AppEvents.clearUserID","AppEvents.getAppVersion","AppEvents.getUserID","AppEvents.logEvent","AppEvents.logPageView","AppEvents.logPurchase","AppEvents.setAppVersion","AppEvents.setUserID"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        41192.168.2.1649767188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC353OUTGET /play/ads.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC846INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 20 Feb 2024 20:51:02 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1189
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0qpTni94pHNrRRO%2Fue9q2SYM2t1w6EI9Jzi5rkcIJwsDHqTnjWG%2FUa8XNxG8RYLPuz5gWyATkm4LgJgvJ2WOnFpveBxLUGtQb1EuejdZHsJvTuxKTw2hsfbZkcfbNQOvRN2xy94%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e258ffe52363-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2022&min_rtt=2021&rtt_var=761&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=931&delivery_rate=1434184&cwnd=252&unsent_bytes=0&cid=85c271abb07f5e33&ts=158&x=0"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        42192.168.2.1649766188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC535OUTGET /play/publicidad.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 20 Feb 2024 20:50:56 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1188
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hRrGainLP9A0UJ%2FMzJYB4rSx6v1fLfo7HkOJGQc3jy6RRPS%2B2KBoQZwzPSnHK%2Btaw27n0WRXfT1yjNgSNqcuafNbpX7PxsLEwGhdYcvkwXLWX6YQLneooDx3o0aluaYE0XH%2BImY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e258fc1142d4-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1803&min_rtt=1769&rtt_var=732&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1113&delivery_rate=1428571&cwnd=248&unsent_bytes=0&cid=533b99e6d18746bf&ts=167&x=0"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        43192.168.2.164975479.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC617OUTGET /t/p/w185//x9Qc86JEyYkAKsdzjDpS5kbaAB7.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 9948
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "648db576-26dc"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 17 Jun 2023 13:30:30 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-430
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 426
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/25/2023 12:49:09
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 864
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 6dfc6e4c4bf65a0d6fba93c620e290c9
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC9948INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 08 07 08 09 09 08 0c 0c 0b 0c 0c 11 10 0e 0e 10 11 1a 12 14 12 14 12 1a 27 18 1d 18 18 1d 18 27 23 2a 22 20 22 2a 23 3e 31 2b 2b 31 3e 48 3c 39 3c 48 57 4e 4e 57 6d 68 6d 8f 8f c0 01 07 07 07 07 08 07 08 09 09 08 0c 0c 0b 0c 0c 11 10 0e 0e 10 11 1a 12 14 12 14 12 1a 27 18 1d 18 18 1d 18 27 23 2a 22 20 22 2a 23 3e 31 2b 2b 31 3e 48 3c 39 3c 48 57 4e 4e 57 6d 68 6d 8f 8f c0 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 00 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c6 fa 77 3d 02 f8 92 e7 85 78 59 13 10 3a
                                                                                                                                                                                                                                                                        Data Ascii: JFIF''#*" "*#>1++1>H<9<HWNNWmhm''#*" "*#>1++1>H<9<HWNNWmhm"4w=xY:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        44192.168.2.164975579.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC617OUTGET /t/p/w185//mdszPVnIY7cWgbgJ8zbwu1PiU5V.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 14491
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "648ded60-389b"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 17 Jun 2023 17:29:04 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-346
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 426
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/21/2024 16:47:34
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 756
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 318b6cc708b8335d7b491756072c73ae
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC14491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 76 85 13 fb cf cd 9f 75 a7 61 5a d2
                                                                                                                                                                                                                                                                        Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"5vuaZ


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        45192.168.2.164975679.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC617OUTGET /t/p/w342//mBv6FzdqYnXpoosz3yyuCa2ifJS.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 45088
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6272cb89-b020"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 May 2022 18:52:57 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-267
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 268
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 01/07/2025 19:59:10
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 860
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: dbcf75f3a7950a829625504fff9b5c03
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 ff da 00 08 01 01 00 00 00 00 e6 e8 d5 d9 24 01 a3 75 2d de 6e 03 3d cc eb 8e 68 14 e6 42 e1 55 1e d9 a9 2c c0 4e 9f 8a 53 9b de 5f a5 ad 91 6c 39 9d 7b
                                                                                                                                                                                                                                                                        Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}V"$u-n=hBU,NS_l9{
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC16384INData Raw: 6a 83 8e b0 89 93 e5 72 89 bf a3 21 55 f6 41 5b ec 9c 70 57 2e 17 7d 90 26 7c d0 1f 5a 0e a8 c2 1c 25 17 66 ae bf 21 41 b3 d5 38 41 b5 5b 8e 2b 9a b7 15 66 39 a2 22 fc c2 0d f6 52 4d fe 48 c8 be 89 fa 50 e0 23 c9 4c 9f aa 32 54 63 d1 f3 a6 df 74 d7 5a a5 55 03 d1 42 23 ed 46 3e 94 17 c8 55 81 b1 57 76 39 a8 51 8f a2 75 6f ca 99 f5 a0 44 23 57 d9 0a a0 f9 22 db d1 39 ea a7 ec a4 7f ef ba f8 8e b5 4a 85 27 1f 44 43 94 bb a0 9d d8 1f e4 9f ff c4 00 29 10 01 00 02 02 02 01 03 04 03 01 01 01 01 00 00 00 01 00 11 21 31 41 51 61 10 71 81 91 a1 b1 c1 20 d1 f0 f1 e1 30 40 ff da 00 08 01 01 00 01 3f 21 ce 40 ef de 64 cc e1 24 f1 99 5e 8c a9 49 b1 89 05 a3 53 41 ac 4b 6a f1 50 07 84 4d 18 4e 67 63 fe ee 58 ed 43 31 38 fa ee 79 ff 00 71 de 63 06 2c f8 94 f5 0e c4 35
                                                                                                                                                                                                                                                                        Data Ascii: jr!UA[pW.}&|Z%f!A8A[+f9"RMHP#L2TctZUB#F>UWv9QuoD#W"9J'DC)!1AQaq 0@?!@d$^ISAKjPMNgcXC18yqc,5
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC12320INData Raw: a7 e7 2d fb f4 7f 74 a8 9b 54 ea 84 d3 0f a2 78 bf fb c9 c1 6e d4 6a c1 c0 f1 1a 65 33 57 1d 53 18 19 14 7b 81 49 7a 1f 7f 80 c4 42 b0 aa 33 9d fe 08 f8 c9 08 18 5e dc 30 c0 fe e2 07 58 37 a9 6f c4 48 5f 7e e3 21 20 7a 40 1b 73 b8 89 f2 44 0d 15 96 3c 62 b7 f8 4d 40 5a 1b b9 55 c3 5f 55 72 9e 8c 40 e1 43 a0 e8 aa 56 03 e5 b8 5b c1 c3 e5 88 f0 53 90 10 86 21 5a 17 0c 32 1f a7 ee 3c d0 a2 f2 2f 62 eb c9 55 15 39 88 ab 0a 89 af 51 a9 2f 23 4c 58 54 f1 a4 78 ab 87 3a 05 01 af 04 d3 d1 2c 80 a6 5b 8f 4a 7e aa c3 4b 92 3f 0b 3c af 4c a9 34 8c d0 e7 64 50 5a 8a 50 a3 89 f0 22 1a 87 62 b6 67 cc ea c7 f6 99 c5 be e9 a7 02 b8 af dc 84 86 f5 84 8f b8 ba bf 51 63 cd 54 20 b6 60 8b 5a 8b 98 8d 24 c6 6a 65 75 00 3b d8 0d ad c7 a3 3b 52 a5 b7 32 8d 80 33 e7 49 95 cb 44
                                                                                                                                                                                                                                                                        Data Ascii: -tTxnje3WS{IzB3^0X7oH_~! z@sD<bM@ZU_Ur@CV[S!Z2</bU9Q/#LXTx:,[J~K?<L4dPZP"bgQcT `Z$jeu;;R23ID


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        46192.168.2.164975879.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC617OUTGET /t/p/w342//oKmVCR5logN1usK5JTSymY77viX.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 20473
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6276bd4d-4ff9"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 07 May 2022 18:41:17 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-427
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 266
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 01/10/2025 02:03:35
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1047
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 1ae19bc68a3c6e378786d8291863db4a
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dd a4 fe 96 a4 5a ec 35 98 fd 14 43 6c 2c 3f
                                                                                                                                                                                                                                                                        Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqwV"3Z5Cl,?
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC4089INData Raw: 0a 6e ad ae 56 98 6d 55 f0 fe 9b 5b 74 36 95 0d 67 ca c4 75 12 a2 dd a5 7c a3 39 5b fb 5e 54 ab 50 de d6 d7 42 65 3a 79 97 d3 a6 05 f4 6b 5e 25 64 ff 00 38 5e fa aa 80 34 94 3a 81 0e c0 ed 18 d5 cb b0 03 ea 05 a5 1c 42 65 a4 ec 1d 46 86 dd 32 a1 c3 9a 55 36 6d c9 de 25 31 95 54 00 20 0a 60 18 da 5a 81 d5 2f 44 08 2f a0 b1 f3 31 14 6a 7a 55 2e c0 6c 7b 88 1e d7 32 f0 4b 8d f9 2d a5 2a a8 41 50 47 71 1b 05 54 05 b9 a4 c7 4f e9 32 eb c8 50 c5 d3 aa 6f 95 4c ab 56 a3 b6 ba 92 63 44 ee 20 1b 08 c3 b4 4b 45 bc 0b a7 69 6c 93 4c 3a 7f 33 17 33 45 b4 25 74 e4 b5 10 a9 00 83 2a f0 ea ea f4 ee 68 17 19 86 d9 65 1a 8c 87 34 4a 8a aa dd 94 d9 86 f1 b3 e5 0e 18 5b 71 2a 67 20 90 04 f4 94 2d 35 ea 6d 25 32 2d 54 e8 4c c4 1a a5 e9 62 15 82 93 a4 ad 6d 46 9b 09 8a c5 30
                                                                                                                                                                                                                                                                        Data Ascii: nVmU[t6gu|9[^TPBe:yk^%d8^4:BeF2U6m%1T `Z/D/1jzU.l{2K-*APGqTO2PoLVcD KEilL:33E%t*he4J[q*g -5m%2-TLbmF0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        47192.168.2.164975779.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC617OUTGET /t/p/w342//2PPvMc165yk0zafItbitQ2ZqZyo.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 28570
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "67152f6d-6f9a"
                                                                                                                                                                                                                                                                        Last-Modified: Sun, 20 Oct 2024 16:27:25 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-346
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 921
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/20/2024 17:25:57
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1053
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 3060a28ea9a2885a0cdb41eeed0755ee
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f 01 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f ff c2 00 11 08 01 e9 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d5 85 17 b9 f8 c9 10 12 20 01 71 20 ca
                                                                                                                                                                                                                                                                        Data Ascii: JFIF ##3($$(3;2/2;H@@HZVZvv ##3($$(3;2/2;H@@HZVZvvV"5 q
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC12186INData Raw: e9 5c cc ac 0a fb 54 a9 06 a7 f6 d8 ae bb 7d 71 59 e0 6b dc 35 c9 68 22 65 32 07 4e cb c4 07 81 a4 d9 e0 bd bb d8 4a 18 6a be 42 94 74 e5 ad 46 16 b5 8a 70 f6 51 50 98 0f e2 c0 dc 02 14 ec f7 82 23 84 5d c7 f8 c3 40 70 ac f9 78 85 13 b7 56 9e 19 76 37 d0 2d 9e 90 93 51 a3 02 6f be e3 97 8b 8a d6 b5 4f a8 6a 09 ec 44 db 6a 23 a9 51 d9 d7 a4 d0 80 d9 03 6a 17 1c ad 30 30 f9 25 ca 0d 9c d7 16 b9 42 da b3 43 61 f0 a5 d6 e0 81 f8 34 82 01 93 26 be 84 5b 85 e4 74 57 ab 78 42 56 5e 0c 0a a8 5b f3 bb 42 0d 39 2a 29 53 c4 5e c0 d3 96 5a 69 b8 7e a5 6d ce 3f 31 82 ca 71 dc 40 7b ae 22 f7 93 79 fb 9d aa 81 4a df 07 11 70 39 16 ad 2c 20 b3 3e 65 90 49 68 14 ba e2 d7 93 bd ca 36 e5 5c 94 a8 3c b5 89 8f 1a c0 f0 9b 34 12 9e 8b 51 6c 4b ab e4 99 80 40 e2 a3 89 73 2c 08
                                                                                                                                                                                                                                                                        Data Ascii: \T}qYk5h"e2NJjBtFpQP#]@pxVv7-QoOjDj#Qj00%BCa4&[tWxBV^[B9*)S^Zi~m?1q@{"yJp9, >eIh6\<4QlK@s,


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        48192.168.2.164975979.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC617OUTGET /t/p/w342//aZZKkmhgkN6AfmK7m7KrJRI1Uc5.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 25893
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "67797b5c-6525"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 04 Jan 2025 18:18:04 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-267
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 717
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 01/04/2025 18:19:58
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 865
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 175827a686d84fe33dfa593c5117bc46
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 e4 e0 48 53 28 c8 77 69 44
                                                                                                                                                                                                                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222V"HS(wiD
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC9509INData Raw: 5e e1 ee 5a 26 11 61 da 21 e0 a7 a2 e6 57 a3 26 d6 1e 05 c1 93 3f 31 f4 b0 a4 1b f0 49 a6 36 2c 35 a3 c4 d1 8f cd e1 16 51 06 b1 30 b5 6d dd 19 37 43 d8 f3 3a 35 f9 a1 e5 f8 78 1a 1d c2 42 44 2f ea 8b 3c 09 1a 20 e0 c2 50 48 9f a2 ca 09 09 90 fa e9 42 63 9e 93 f4 4c 7b a3 04 59 a5 7f a4 21 08 26 35 56 11 11 11 11 11 11 0d 21 38 bb 85 e1 f0 ac fe 89 ff 00 08 42 14 44 65 43 48 6e 90 e6 8c 64 26 44 ba 2c 30 84 cb 49 94 83 f7 0f 46 52 e2 94 59 a3 79 42 44 1b e9 46 f4 7a 42 61 14 a3 63 91 0d 8b a2 1a 17 66 f2 91 08 34 7d 2e 0c 84 78 38 95 0f 3e 0d c5 38 73 56 5c ad 5a 9a 3a d4 24 92 e9 1f f2 13 be ec 37 b9 e5 96 7a 27 4e 05 c2 54 58 35 0f 2c 7b 1b 83 44 7f ce 17 d2 1c 96 aa 2f e8 b8 f0 24 3c 3f 23 43 29 74 82 c3 7f c1 b5 47 e4 3c 70 4d fc 1b 7f 45 7f d2 3f 44
                                                                                                                                                                                                                                                                        Data Ascii: ^Z&a!W&?1I6,5Q0m7C:5xBD/< PHBcL{Y!&5V!8BDeCHnd&D,0IFRYyBDFzBacf4}.x8>8sV\Z:$7z'NTX5,{D/$<?#C)tG<pME?D


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        49192.168.2.1649760185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC379OUTGET /t/p/w185//im4yhz8A9LvXgu1nBPSIBtaBIf6.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 7271
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "64c94f33-1c67"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 01 Aug 2023 18:30:11 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-346
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 674
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/23/2024 14:51:15
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 756
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: ec6c46c62b4eb9f1b14aec91fd5ba676
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC7271INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 bd 5c 8e 51 52 45 20 ad 84 15 08 aa
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"5\QRE


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        50192.168.2.1649761185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC379OUTGET /t/p/w185//3eQMzMd2qsZkAJbk4wekp3Crg54.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 12147
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "635648af-2f73"
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 24 Oct 2022 08:11:27 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-353
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 341
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 09/25/2024 18:23:10
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 865
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 49360d578879f410b6f217e71d299cab
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC12147INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f 01 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 00 04 06 07 01 02 03 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 02 05 01 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a3 79 3c e5 bd e6 1d 4c 20 f6 06 3e ed
                                                                                                                                                                                                                                                                        Data Ascii: JFIF ##3($$(3;2/2;H@@HZVZvv ##3($$(3;2/2;H@@HZVZvv"5y<L >


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        51192.168.2.1649764185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC379OUTGET /t/p/w185//9mcdazJrMfL9oW3X3XaDkju22po.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 12447
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6374926a-309f"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 16 Nov 2022 07:34:02 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-267
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 268
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 03/01/2024 15:38:25
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 723
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 55f24d48b69dd2517b93ae116090b70c
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC12447INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f 01 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 08 01 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 00 f2 90 c3 35 32 5c 80 16 8d 7c b3
                                                                                                                                                                                                                                                                        Data Ascii: JFIF ##3($$(3;2/2;H@@HZVZvv ##3($$(3;2/2;H@@HZVZvv"552\|


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        52192.168.2.1649763185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC379OUTGET /t/p/w185//eelbIlq9Iv4Hg9WPSHwuqNij1eo.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 11491
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "63ffb760-2ce3"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 01 Mar 2023 20:36:48 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-268
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 426
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 03/07/2024 09:39:12
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1077
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 63b5780f0db97a6ff30f28d7731b3c67
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC11491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f 01 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f ff c2 00 11 08 01 15 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 00 01 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 07 e2 11 79 dd cb 57 ed 75 8d e2 3c
                                                                                                                                                                                                                                                                        Data Ascii: JFIF ##3($$(3;2/2;H@@HZVZvv ##3($$(3;2/2;H@@HZVZvv"5yWu<


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        53192.168.2.1649762185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC379OUTGET /t/p/w185//6ScvTOC302e8GUJuiJIM7gTEhxf.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 16724
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "64ee2fc8-4154"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 29 Aug 2023 17:50:00 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-346
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 678
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/20/2024 09:36:49
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1075
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: bad17369b5b4d6924db4f7829bbce818
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC15701INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 00 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 a4 86 d5 97 d4 a9 3c ec 1b 2e ba d8 97
                                                                                                                                                                                                                                                                        Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"4<.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC53INData Raw: 9a 48 61 20 49 22 a9 3f dc 71 42 e6 d3 fd 88 fe a1 5e 93 66 7f a8 8f ea 14 67 b6 91 74 47 2a 33 9f 71 ab a9 ae 63 9d c7 39 b1 9c 8d eb 86 de c8 58 f3 9c 14 ee
                                                                                                                                                                                                                                                                        Data Ascii: Ha I"?qB^fgtG*3qc9X
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC970INData Raw: 49 e9 5e 93 65 91 ed 11 fd 42 bd 22 cb fd 98 fe a1 52 4f 69 da e2 3f a8 52 b2 90 08 39 07 a1 a2 06 77 cd 01 8a e2 a0 4b 7b 00 c6 7d 4a e1 dc 22 d0 00 d2 c2 ac 34 e7 71 53 d9 d8 87 da d6 30 bf 08 a9 2d 23 42 da 21 54 24 6c 40 c1 ab 8b 67 2d 9e 59 51 9f c4 6a de 22 a4 e1 41 43 b1 1d 6a 7b 14 25 4c 63 cc 54 b6 c2 11 96 8c 74 a9 36 3d 31 56 67 d9 6d be 01 48 01 15 26 c3 6a 31 09 78 ad b2 9f f1 93 49 1a a8 03 c3 14 f6 e8 70 d8 e8 30 05 5c 58 a4 60 cc a4 89 31 f8 85 3d bc 77 25 19 dd 99 74 80 3d f9 f1 a7 b7 48 8c b8 ea 2a de 50 a3 d6 15 7f 24 6e a3 48 a7 40 41 ab 35 f6 5b 7f 80 50 c0 a7 e8 2a d5 43 71 88 75 7f 85 8d 7f 10 b2 32 34 7c c0 48 ad 4b ac 38 3a 97 b6 f4 f3 23 82 ad 90 48 a8 11 a3 e7 2c a7 00 6f 9e 80 d5 e5 e2 99 b4 c6 4e 3b 9a d9 d3 d5 5c 7c f2 6a 50
                                                                                                                                                                                                                                                                        Data Ascii: I^eB"ROi?R9wK{}J"4qS0-#B!T$l@g-YQj"ACj{%LcTt6=1VgmH&j1xIp0\X`1=w%t=H*P$nH@A5[P*Cqu24|HK8:#H,oN;\|jP


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        54192.168.2.1649765185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC379OUTGET /t/p/w185//jUtlgyDFzEVP9EQaveQwpvE61ly.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 10659
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6377f0f1-29a3"
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Nov 2022 20:54:09 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-427
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 426
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 08/16/2024 12:32:12
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 863
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 62373bf754ffef927b8dce5d76e31878
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:07 UTC10659INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 01 02 07 00 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e0 59 ce 8a bf 59 34 f7 77 b5 8f 3a 32 4f 14
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"3YY4w:2O


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        55192.168.2.1649774188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC360OUTGET /play/publicidad.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC846INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        last-modified: Tue, 20 Feb 2024 20:50:56 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1189
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=59zIdVh5JCgJuJ23lg3lL0h6XdE2%2FEvAVGF9QyaJ5b5Bn39raKLmSTqoT5XuDN0lMPcl4pqBiYK9gmZBOGaXNBorchcyjSD9wgdKAF8aZ6tm%2BSRnIxOYdpkVd3IlGq6ci9xGoEQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e25ceca041d5-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1711&min_rtt=1711&rtt_var=642&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=938&delivery_rate=1702623&cwnd=226&unsent_bytes=0&cid=c395d31e05d20ec2&ts=156&x=0"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        56192.168.2.1649777172.67.172.54436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1042OUTGET /zhJwXttv5f0KTUqADNXlghdnB4LqOUMg0FPYkWGH5OvnntAXi0r9Tgte2rDWbGRACXXvSkd82jKBClc1pmyt_g376xZFLsJ0j4dv_9vxmsYGhoVdEnSLyrLGxJCd6fuaXd_xSmcfuRmxQzyPailPbmrQXiNGa4VYSgVakk-TUMqvSK4UnCzIGgF-vGjItPlGG6jXiXKRhbV0Yky7fptlbltUBVSiOOB-RTb11hj4BgpgQQW-QA4nKdZBODVE4TQ3b20XPeTe_CWeHcqgYa_TJ4aVEZkITUCZcD6IQ2McOM44Go_EiAXCIpBezeUVYonAhitRgk6a15PLRwNEZz2O1LoRkmKgbiz5KcnOJVhopHiSh8IU5VvaSAXUluz6JoEU3eM-H56qyK-aZMSWD3UqGiRDHiPt5Hav0wyW-ospC2F3eHtAily7MYoM24ZTjpxaWcMU5HxYBveBam_8AL8L1D_MV_2pqUPJQBx_u8EBofKP2IyhhY25RmhjWawkshCf_zrGrpagsZMNo5iFUymf4oV_5vNoMQhiNHw5rjsCy1AUpvwr0P4R3RSl9x_peWrFr9-MD1pBMc4zfzQ4Q68W7un6U084G5WBkyQkTnc6S0lmgilTD7-j5GLAXnOocrABd_MrTAVa0V1dAR1E? HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1063INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 835
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Zo9Lv6H%2FhOAitrAZumzQDQd0mbN43lHY9Y5u%2BRXRny8tttfATT40YVCk%2BwB4pbd0Zllvv074NCra23e%2Bct9oUU3wmpbyPJ%2BHsUUqtlnZfXpA%2F6x%2BX%2Bh0INnC%2FpN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e25e5e94c45e-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1492&min_rtt=1489&rtt_var=565&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1642&delivery_rate=1923583&cwnd=243&unsent_bytes=0&cid=cf45fb97fe12798f&ts=605&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC306INData Raw: 7b 22 30 31 64 39 34 36 37 36 2d 31 62 64 64 39 33 34 33 36 61 37 32 30 61 36 37 64 31 35 32 34 61 64 38 37 31 63 33 63 34 30 64 2d 30 2d 33 35 32 31 22 3a 7b 22 66 66 22 3a 66 61 6c 73 65 2c 22 66 63 22 3a 66 61 6c 73 65 2c 22 6e 69 6d 70 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 3e 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 5c 22 68 74 74 70 73 3a 2f 2f 64 6a 32 35 35 30 2e 63 6f 6d 2f 7a 4a 4e 35 33 50 33 76 4d 6b 41 57 4a 47 34 58 65 51 4b 7a 6c 58 36 76 79 75 63 65 39 4b 4b 4d 68 4f 67 2d 61 55 58 51 57 6c 52 45 72 65 37 77 51 49 42 79 54 59 46 5f 64 77 30 4d 43 72 32 64 4a 66 5a 4f 48 6e 41 78 4d 75 70 47 51 79 59 37 64 2d 35 41 30
                                                                                                                                                                                                                                                                        Data Ascii: {"01d94676-1bdd93436a720a67d1524ad871c3c40d-0-3521":{"ff":false,"fc":false,"nimp":true,"content":"<script type=\"text/javascript\">new Image().src = \"https://dj2550.com/zJN53P3vMkAWJG4XeQKzlX6vyuce9KKMhOg-aUXQWlREre7wQIByTYF_dw0MCr2dJfZOHnAxMupGQyY7d-5A0
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC529INData Raw: 55 6a 74 56 31 71 63 67 39 63 53 35 52 52 57 5f 4b 54 4f 79 34 38 52 76 65 6c 52 61 4c 4b 70 6a 5a 43 76 6b 4d 48 32 52 54 53 66 59 67 79 4f 46 53 56 38 62 36 77 39 75 6d 55 42 53 66 74 79 30 76 4d 72 4b 7a 74 62 37 75 6b 46 39 39 79 74 6a 58 41 32 37 33 34 65 35 4c 30 78 63 34 52 6e 6a 36 74 38 5a 70 56 66 52 7a 71 6a 68 4a 65 68 57 4b 52 49 4b 53 56 4c 4d 62 43 4a 6c 76 6b 6f 50 51 75 54 53 37 71 32 45 33 35 43 6b 4f 41 6b 58 47 71 54 31 4a 39 34 74 66 62 47 2d 69 2d 44 49 30 50 77 36 31 52 76 4c 58 56 71 32 42 39 67 57 77 4d 35 35 65 35 4f 4d 50 58 73 74 5a 5a 4f 2d 49 7a 75 69 76 53 35 45 63 68 69 57 37 51 68 41 54 6d 33 36 31 47 35 56 35 44 4f 44 48 5f 73 31 4c 36 57 67 4c 6e 2d 52 56 6c 4e 45 6d 43 6d 2d 62 5a 33 46 4d 6a 52 49 73 58 58 71 52 76 38
                                                                                                                                                                                                                                                                        Data Ascii: UjtV1qcg9cS5RRW_KTOy48RvelRaLKpjZCvkMH2RTSfYgyOFSV8b6w9umUBSfty0vMrKztb7ukF99ytjXA2734e5L0xc4Rnj6t8ZpVfRzqjhJehWKRIKSVLMbCJlvkoPQuTS7q2E35CkOAkXGqT1J94tfbG-i-DI0Pw61RvLXVq2B9gWwM55e5OMPXstZZO-IzuivS5EchiW7QhATm361G5V5DODH_s1L6WgLn-RVlNEmCm-bZ3FMjRIsXXqRv8


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        57192.168.2.1649775104.21.79.2414436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1252OUTGET /zuf1UDavIw0dEQ8z006AMnYP5iWFzrU8RN_8Ey5j1x5SfLvlryw5-wZRizvHZn11EQ17sHJgbQKOt9wDN6JUg8SvLRQ4zO1qjAF39ABUpUAemTfK9sRm-wiuckHU9Hkg4PI38bGmMXFjYCaizMtM5-DYJB9IglgnmDJILjWxvHtsQpVJyFVhefY30aGpSi-zoypteBmQDJNq6WlHmfUbNjJEScxEj-L8H5ppaD-3PxJlpTfa8SA9rep7tCX1W_h36TpXvLWvx3E9wVTX1wfkJ_1zs-AceWP9sWVLFGFatRgo3YNycs3amw75yXJuOChYyCkwfjw0HynfxF1tP1nxwqq0PoWpQUFnPH1qxZqBKIZG4VI4hySf8ILRdtwp13dRAbWUUqRRxiM9HGW0_D_Ec1AGqlrAZlA1maodN5w82DippXZywRztPwW4tGtm1UchVjrj5Ays45ftm_N3pUgwuIAXdnyJsVgAf7VlZTXOdEAtSYIzMB_8gA4LrPZC9ExN3Idpe5k1MdeSGUvZPR86yIkf3Y-85dL046FZYbsj3q3sQUSd5tWU56cDUVfOecuhifv6bg9xTvZJH8QDXc0GAh4CY1sOGw8bMdSV-m5g57krA?DC=HZFI HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1154INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 49
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        access-control-allow-methods: *
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        etag: W/"49-1734689454000"
                                                                                                                                                                                                                                                                        last-modified: Fri, 20 Dec 2024 10:10:54 GMT
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VVlo574%2FSHaZEP2DPsKMzMFyOm7%2F8cxT0vk%2F%2Bd4Mw5yUXMZy9sJHt%2F1tJANGQmQNRqY9U6MCZVrQ0nLpSSRVifaSafkkZFmXbqWTDCTFZzgvYfnoCQK7JN9ygXf4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e25e4d52c44a-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1516&min_rtt=1516&rtt_var=568&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1852&delivery_rate=1926121&cwnd=228&unsent_bytes=0&cid=c4bda6946b58d536&ts=614&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        58192.168.2.1649780172.67.172.54436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1045OUTGET /ztMb2S3q9goqd2d11ll9QJEXRtrPoGoDAWoxlQqE-IpV67-kDVS4UAKkDzRIZEcOJBvCXxYsbOCWqRoMwhFUk7oI5jeCwfUTJpfkdD6eNMS3lN0bSFv41hXPzOSe-a2n_TeCV6E3mdaFGN_WNIqjk_jaI2k0zM5nO4lPJkU7_67rBXG5YItFgQM-JUIyr2MEAcjaQ6e6a6MMhwGQ-Idc7HfsZPi_gowCwFuehetXgcoT4WUMsEBSRWLvdgS4rbSD2-PzOGqSEz2tbC7LXcTOIytCwc5cVqvb4toF_FeJOH7yQ3XEz8JFSrH85mMG1vX-n2yzf_Xjdu31n7aiIOknDjZPg7EW-jMNr3932Wcu_2onhDAsCBfYEqbVdjwTHNFAqfmfPyjkIA2YbzF5MUXu1EO8k5sH7YMtRndWr9wGnRyoi9DKcNkRWR7e1nvWiS8vf0dH_xUfzUOiNG0SnJxdAjtSPOcEq1R6Gp4LiPxoDCuVU70IjXdxHJARoUO9YIaFct_r6V-n8BuOBA04J6AIhTMKUf6K5aOGP3UfZ3V9T2ouC3r96Oa4rPu_IrlQn6Cf1AwEL4BaEAsyRSmeFv_K6agmyL6-TonYdJmQkxECz0wNou02gFHaSmiq9FVBINB48SyDOJjpYX7NUUhMUCA? HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1081INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=goH8%2FNhjqU1uzWAEviILld0EeU75LO1jDeHodd%2B7DNy1uNiZ8Xp6Nm62eWH3AmShqOct5QnDNOLpFTo0vZMZN6%2B2EkJrA9aFiUuytnQ0Sn2fEVdCOY971NCoFfAj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e25ea9a97d14-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1787&rtt_var=687&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1645&delivery_rate=1572428&cwnd=245&unsent_bytes=0&cid=e77c7a606c19aaeb&ts=673&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC288INData Raw: 38 36 33 0d 0a 7b 22 30 31 64 39 34 36 37 36 2d 38 31 64 33 38 32 33 62 62 38 65 66 65 65 37 63 33 62 66 65 63 37 66 66 66 31 65 33 61 30 34 38 2d 31 2d 31 33 38 31 22 3a 7b 22 66 66 22 3a 66 61 6c 73 65 2c 22 77 22 3a 30 2c 22 68 22 3a 30 2c 22 62 49 64 22 3a 38 33 32 31 2c 22 66 63 22 3a 66 61 6c 73 65 2c 22 6e 69 6d 70 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 3e 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 5c 22 68 74 74 70 73 3a 2f 2f 64 6a 32 35 35 30 2e 63 6f 6d 2f 7a 50 67 74 38 38 37 55 49 39 65 52 2d 6e 30 47 49 72 4a 4d 65 45 78 31 59 76 56 70 51 46 41 61 65 32 71 7a 63 54 30 46 37 62 47 6f 74 62 70 4e 73 72 48 37 35 43 30 65
                                                                                                                                                                                                                                                                        Data Ascii: 863{"01d94676-81d3823bb8efee7c3bfec7fff1e3a048-1-1381":{"ff":false,"w":0,"h":0,"bId":8321,"fc":false,"nimp":false,"content":"<script type=\"text/javascript\">new Image().src = \"https://dj2550.com/zPgt887UI9eR-n0GIrJMeEx1YvVpQFAae2qzcT0F7bGotbpNsrH75C0e
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1369INData Raw: 63 71 6b 73 52 78 33 57 70 54 41 54 4a 61 61 6d 46 44 39 72 51 33 2d 7a 35 61 67 6a 31 31 68 39 52 70 6c 6c 64 44 68 75 56 30 33 77 2d 63 33 4f 5f 56 39 78 67 72 44 54 47 79 33 6e 34 33 54 61 6e 79 31 69 45 79 62 70 6e 62 4a 4e 31 75 47 56 42 71 4b 66 63 50 66 31 52 37 69 72 73 6a 73 61 44 50 4a 63 4b 58 76 70 6e 48 6d 30 54 55 62 57 55 4f 66 34 44 51 74 6e 73 42 45 42 48 45 52 4b 34 6d 68 38 2d 53 56 50 57 42 6e 64 79 35 34 4f 45 38 73 76 59 78 6b 49 45 78 6b 49 35 46 6a 41 68 71 76 36 79 61 50 54 71 69 35 35 37 41 39 42 31 7a 42 71 5f 39 4d 4b 38 56 30 38 65 51 66 5f 56 67 6e 6b 32 5a 6b 34 6c 78 73 4a 70 30 4c 53 6f 44 35 33 42 2d 52 42 6d 58 77 68 45 70 6c 6a 6f 73 38 62 70 37 6e 67 44 71 54 72 36 30 68 58 5f 6f 45 49 70 66 55 6b 68 43 51 6a 65 65 76
                                                                                                                                                                                                                                                                        Data Ascii: cqksRx3WpTATJaamFD9rQ3-z5agj11h9RplldDhuV03w-c3O_V9xgrDTGy3n43Tany1iEybpnbJN1uGVBqKfcPf1R7irsjsaDPJcKXvpnHm0TUbWUOf4DQtnsBEBHERK4mh8-SVPWBndy54OE8svYxkIExkI5FjAhqv6yaPTqi557A9B1zBq_9MK8V08eQf_Vgnk2Zk4lxsJp0LSoD53B-RBmXwhEpljos8bp7ngDqTr60hX_oEIpfUkhCQjeev
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC497INData Raw: 43 79 32 67 5f 73 79 53 33 65 4e 6d 5f 36 59 44 51 74 4e 76 48 75 49 4c 59 5f 4e 7a 38 78 70 61 6d 7a 77 73 46 58 76 42 71 77 69 32 6f 72 73 68 70 76 76 4a 43 71 33 6d 6d 71 51 39 70 4f 78 65 34 6c 6f 4c 2d 6c 50 66 58 6f 42 62 65 48 4a 72 37 7a 44 54 39 33 65 5a 4b 56 69 53 4b 38 44 43 34 6a 6d 61 72 35 4c 69 49 31 30 64 4b 63 50 2d 53 50 4c 32 49 43 68 36 59 36 6d 44 63 4c 69 41 54 6a 49 6a 31 46 52 4a 67 53 62 37 41 70 6d 68 2d 61 36 6b 58 52 61 62 58 41 52 68 75 35 4b 4e 63 6d 44 7a 52 69 36 4e 41 72 67 4c 54 4f 4d 33 48 63 44 4c 71 55 38 67 72 39 6a 41 34 59 4b 4b 65 78 33 63 74 53 57 67 55 43 75 75 39 57 6a 2d 4b 6d 62 6c 67 48 7a 64 4f 63 42 4c 4c 41 66 63 63 7a 52 35 64 72 78 70 34 6f 69 2d 46 63 56 41 4d 37 6a 79 54 47 57 48 78 6d 66 59 68 32 46
                                                                                                                                                                                                                                                                        Data Ascii: Cy2g_syS3eNm_6YDQtNvHuILY_Nz8xpamzwsFXvBqwi2orshpvvJCq3mmqQ9pOxe4loL-lPfXoBbeHJr7zDT93eZKViSK8DC4jmar5LiI10dKcP-SPL2ICh6Y6mDcLiATjIj1FRJgSb7Apmh-a6kXRabXARhu5KNcmDzRi6NArgLTOM3HcDLqU8gr9jA4YKKex3ctSWgUCuu9Wj-KmblgHzdOcBLLAfcczR5drxp4oi-FcVAM7jyTGWHxmfYh2F
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        59192.168.2.1649779104.21.79.2414436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1279OUTGET /zbWzUQ4fk9YL5sNWGiccHip2ttXlphRxfAtA-Al8GCe6G4orn5O7VVIBnJp7E9pWATUcej5IGx6vEgSc-0X93BQ5LEhcuBPCGgavMBxJ8x2FJbi7TBzlHZFbm-a9k0r5lSfWIWihg6SjXuwCcqo554EyCwuuXmiAGCXCv1n07AZ0WB3VIxVqHKkzNI1WIxG2Jbo22OAW1ggTXFbHavk34Q7P0fP7IfD2Xa2iYhktNZP03aLsQqf8ffpgHpmAg8C-rRc98h3D2fY9SnQ16dc3V_VFd2ax-twirwK0bIpBWX54LYcCcfdZkfES1kWNbJtn9XZqaMQB0ddvEDGnoWUaiYXQrZ4V_UqRgpkNwI9a3T4hrJH2p9_HRs-NXa8hKCb97E3Y4umZMyO57EjrIphBhiJ1XW9FPBbZQY56oSDloFDEJRDm3-P8EoqVZQi6uY9Z4lUNhzx-WlNMkMeubhzCFhp6ZbUEdEqTvgNFrSLU0cepek2JqKaIYWJwEQUA1x9WPAN9ppT_G4a9ZcjRhgDPMtzlKSwSTqmShoYpCo5X6YTF5GlG_IunfzcvbnszEByxK54P82IH-AO2cuPV_Heg0bbNhaJ13gsnDUHCWaPsWVP4BzES4WZX--CQYA_1TsyDcHslHDQY?DC=HZFI HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC1282INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        access-control-allow-methods: *
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        set-cookie: ucv=547-US-1736569328879-24--; Domain=dj2550.com; Expires=Sat, 10 Jan 2026 04:22:08 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        etag: W/"43-1734689462000"
                                                                                                                                                                                                                                                                        last-modified: Fri, 20 Dec 2024 10:11:02 GMT
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xj2F7rO85xenG8jHUsgWwFmOQWagAJ1BqmVJzcVwL7A55lamipNZMxwH6DCIK%2F7sVuOC3SzmXTzMqdtuc5e3gXB0WXUs%2FD73gHPtqbdHdhnKoNDHkmZe04R%2Fu4hp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e25e9af40cba-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1488&rtt_var=710&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1879&delivery_rate=1391801&cwnd=219&unsent_bytes=0&cid=7bebf33f4627aa5a&ts=665&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        60192.168.2.164977879.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC617OUTGET /t/p/w342//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 29632
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "67648b9d-73c0"
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 21:09:49 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-268
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 694
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/24/2024 18:04:56
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1054
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: ed4d5731145454d6944e4b5bb5925586
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC7240INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 07 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 00 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 03 2f 53 2b 16 bb 7a 1e
                                                                                                                                                                                                                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222V"/S+z
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC96INData Raw: 70 dc b7 1e cd ad 16 b4 fc 13 98 70 0f 11 84 8b 3d 3a 2b 8d 91 52 c6 ce 97 5e 5e 55 e4 aa cb 0e a2 b8 e4 b7 55 0d 98 e5 1f d2 8d ad ca 8f 1b 6c 3b 3f 1d 83 4d f9 b3 e3 7e ea cf 25 3f ba cf 88 3e 31 6a e0 b3 21 f4 ab 59 10 8f 03 c1 53 be fe 62 d4 67 ab 5a 2d 99 f5 2c fa 8c fa 8c 7e a0 c6
                                                                                                                                                                                                                                                                        Data Ascii: pp=:+R^^UUl;?M~%?>1j!YSbgZ-,~
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC7240INData Raw: 1c a7 69 b7 69 c0 c0 82 1a d4 c5 af 81 57 05 6e 7f 3b 9b 9c be c5 3e f3 37 d8 41 f3 1a a8 9b 58 7c cb bf 6c a6 be 6c a3 51 8e 87 2e 4f dc 1e 24 40 b2 cc aa ea 96 e6 bd 90 23 b8 14 89 c1 75 e9 79 15 89 c7 ec 22 08 df 0d f3 db 53 53 53 8c 03 dc 66 e6 f5 d9 66 fb 6e 19 64 12 84 e0 85 b4 39 73 2e 22 b6 e1 ee 1c 56 b7 65 b3 40 19 ca 54 16 6e 72 10 b4 e5 37 db 5f 6b 43 f3 f6 6f b9 3d b7 01 9b 9b 9b ec 25 8b b1 42 7e 63 bb 08 6c b2 25 87 7f 20 8d 10 61 33 96 a5 ae d6 32 d5 06 96 16 85 e7 29 b3 36 67 28 ad 01 fb 5f e3 ef 33 97 d9 b9 be db 82 13 01 d1 f5 27 83 1d 67 a8 54 7a 8c 60 69 ca 37 98 17 50 98 5a 13 35 b8 16 71 9c 44 e1 02 f6 dc 3d ec f8 fb cf 71 df 7d c7 d8 0e a7 2f b0 7d 9a 9c 60 1a fb 77 f6 89 67 c7 e8 1f fe ad 42 b3 8c d7 d8 25 9f 1f a0 c6 0f d2 07 f5
                                                                                                                                                                                                                                                                        Data Ascii: iiWn;>7AX|llQ.O$@#uy"SSSffnd9s."Ve@Tnr7_kCo=%B~cl% a32)6g(_3'gTz`i7PZ5qD=q}/}`wgB%
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC952INData Raw: 6b 3c fe 06 ab 8a 5d f0 87 e2 3a ee fb 4c eb 9a 98 d3 3c 46 c8 97 4b fc 45 dc 16 c2 32 ca 88 d8 c8 47 a5 aa 54 bb 22 1f 8f 61 b2 ac 98 1b 2d 06 d9 62 14 5f 94 f0 72 eb c5 f3 2c 7f 22 78 14 af e2 3e d3 d2 17 62 26 0c 59 37 0d 4a 69 b1 e6 3a 7f 64 c7 f5 32 65 e2 68 09 75 c8 7c 46 b2 94 cc f0 cc a3 8b 1c 1c cb 04 c2 37 8d d4 67 a7 81 4a 37 30 50 1e d8 61 a9 e9 65 43 e6 5a a6 56 e2 27 6e a1 b9 0f 98 12 f5 17 1d b2 1e c4 d2 55 dc a0 29 ed 28 5a 4d 42 c8 45 1e b4 fa 4a aa af 59 e8 87 b8 99 2d 32 94 97 e9 f4 9b 96 89 b0 48 db a8 a2 f9 48 33 1c 1e 91 52 aa 6d 42 64 df 06 62 e5 92 88 a9 9a 23 11 2e 1b 87 a2 7d d6 13 6a c3 33 62 69 bb 62 bb b1 d1 3d 04 0c 5d e6 1f c7 73 28 fa c3 b3 66 25 58 0e 04 64 7d 61 ea 50 74 ea a3 a8 57 eb 14 51 44 c4 5f f1 15 bf be 49 63 11
                                                                                                                                                                                                                                                                        Data Ascii: k<]:L<FKE2GT"a-b_r,"x>b&Y7Ji:d2ehu|F7gJ70PaeCZV'nU)(ZMBEJY-2HH3RmBdb#.}j3bib=]s(f%Xd}aPtWQD_Ic
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC7240INData Raw: 0e b2 4b a5 c2 65 3a 95 e0 73 2e 5d 98 94 2b cf 73 cc 48 d8 a5 4b 38 8d 88 4d 0b 53 2a 83 9c bc 9f 14 2b ae 3f 64 12 ee 13 c2 fc 8a c1 fe 29 b8 85 99 55 99 d1 eb 3e 21 82 16 13 2b d5 a6 9e 49 b4 38 e9 95 06 19 fb 8c e8 7c c0 ad ca 41 4a 86 38 60 b5 30 96 65 fb 37 0f 26 c7 a8 04 f2 5c 03 d9 2f 6e e1 d4 31 71 cb 2d 57 d4 59 b6 4d 44 34 93 24 25 33 4f 17 8d e3 bc 45 00 8f 0e 09 e2 13 cc 04 6d a3 71 c9 fa 73 e2 54 52 d1 62 fd 09 64 00 56 ab a9 d1 19 03 e9 34 f2 ab 94 7c 58 14 f1 c0 3b 15 af 52 62 2c 8c 5e 76 42 9f 66 5a ec 4c 0c 3a c8 41 23 0f b4 b1 c3 38 67 31 78 85 ca 88 9d 12 82 7b b2 ce 98 d7 32 89 dc 2a 2d ca 03 15 15 6f b8 63 a8 90 b9 98 52 5c d1 3b a7 64 c7 59 8d e9 2a 94 4a f5 dc 78 32 d5 68 25 fa 80 46 0e 78 cc 5c 6f ce ee 04 29 35 da 28 17 31 13 c0
                                                                                                                                                                                                                                                                        Data Ascii: Ke:s.]+sHK8MS*+?d)U>!+I8|AJ8`0e7&\/n1q-WYMD4$%3OEmqsTRbdV4|X;Rb,^vBfZL:A#8g1x{2*-ocR\;dY*Jx2h%Fx\o)5(1
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC952INData Raw: d4 c3 61 07 7e 0a e4 99 d3 90 d4 df 0b 89 0e bf 85 58 28 f7 2c 5a 39 c8 c2 3b 5a f2 6d 8f c2 02 c2 3a 09 91 0c 59 77 19 b0 36 b4 3d e6 d7 1d 8c 8d b7 31 65 d3 d1 8a fd 4c ce 48 e6 95 60 ba 19 52 fc a4 88 75 70 c0 0c ec 50 06 36 40 f7 32 8e 52 30 8c f6 c5 5c b0 a3 6f 51 04 50 ee 63 ad a8 41 da ea fe 65 27 0b ec f1 00 20 d3 70 46 51 2d 0c bf 05 9c c0 35 0c c1 23 42 2b 21 2b 67 d6 91 25 c6 e2 5c d5 64 83 6e 57 e6 a0 2c 32 9a 9c 01 99 5a 67 07 0b 68 cb e6 29 37 31 09 46 aa 9e e0 b5 ea 8a 0c 65 62 49 e6 7f d5 17 6a bf 9f ef 8c fa 16 f1 6a 8f 19 89 bc 41 b0 4c 57 40 3e e3 dc a1 37 4e c2 d8 49 62 5d 52 03 69 f9 81 d0 66 00 a2 aa c0 f4 7f af 98 71 a7 57 fd 30 e9 80 5a 6a 8c 4a 85 74 25 58 4f c8 fc 47 b2 5b cf 49 cb ed 70 13 12 80 10 72 8f c8 69 b2 af b8 0b 09 1c
                                                                                                                                                                                                                                                                        Data Ascii: a~X(,Z9;Zm:Yw6=1eLH`RupP6@2R0\oQPcAe' pFQ-5#B+!+g%\dnW,2Zgh)71FebIjjALW@>7NIb]RifqW0ZjJt%XOG[Ipri
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC5912INData Raw: 42 5f 94 77 2e 80 f2 a8 b6 b3 1b f1 03 7c bb cc a2 a2 30 09 5a 6d 6f 34 7c e2 74 06 b2 bf 2f fd 8b 85 c3 de bf 5c 41 c8 ba a8 21 5c 3c 0a 4f 5e 65 2a ac d1 bc 43 32 4f 26 2a 64 22 03 1b 1f 29 74 ce 21 c2 73 12 c8 17 69 53 62 9e e0 a4 aa 92 b6 68 60 58 8c 03 c3 9c 8f bc 95 61 5a de de d7 6b 1c 64 91 b5 6d 58 25 01 06 00 ef 31 0c d2 a8 24 ab 3e 21 a2 85 00 a8 21 7a af 2e 1e f9 72 51 34 94 53 6f 70 ab 0e 3e 1b de 5d df 31 0a 00 a8 89 91 a8 b2 f4 43 58 6a e3 a4 1b b6 15 59 7d 04 b5 cb b2 f9 0d 3f 33 02 2a ab 0b f7 2d 12 09 da 37 cb 0d a1 07 88 35 73 ac 10 f8 6e 19 50 a4 01 3e 03 2c 2a f3 99 58 5c 6a bd 71 0a 12 d8 2c a6 e7 42 06 98 93 2b 6b f5 11 60 a6 f8 97 d6 84 c9 d4 26 b8 81 a8 56 8d f0 10 81 6a 06 e7 a3 51 8d a0 f4 b9 bf e2 27 1f 55 95 80 20 03 97 01 d4
                                                                                                                                                                                                                                                                        Data Ascii: B_w.|0Zmo4|t/\A!\<O^e*C2O&*d")t!siSbh`XaZkdmX%1$>!!z.rQ4Sop>]1CXjY}?3*-75snP>,*X\jq,B+k`&VjQ'U


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        61192.168.2.164977679.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC617OUTGET /t/p/w185//eC7d7caUKi1dJuRdWPK8b8Hkpz5.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 10932
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "635326e2-2ab4"
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 21 Oct 2022 23:10:26 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-268
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 341
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/17/2024 11:50:27
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 752
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: c698884490a16c21e8618a6b9d24369d
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC10932INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 12 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 01 02 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a5 a4 a3 a5 d3 da 8a ef 14 b7 6b 7d ca c2
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"4k}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        62192.168.2.1649789185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC379OUTGET /t/p/w185//x9Qc86JEyYkAKsdzjDpS5kbaAB7.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 9948
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "648db576-26dc"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 17 Jun 2023 13:30:30 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-430
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 426
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/25/2023 12:49:09
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 864
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: bb34b5bcfd548029acd912350339f696
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC9948INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 08 07 08 09 09 08 0c 0c 0b 0c 0c 11 10 0e 0e 10 11 1a 12 14 12 14 12 1a 27 18 1d 18 18 1d 18 27 23 2a 22 20 22 2a 23 3e 31 2b 2b 31 3e 48 3c 39 3c 48 57 4e 4e 57 6d 68 6d 8f 8f c0 01 07 07 07 07 08 07 08 09 09 08 0c 0c 0b 0c 0c 11 10 0e 0e 10 11 1a 12 14 12 14 12 1a 27 18 1d 18 18 1d 18 27 23 2a 22 20 22 2a 23 3e 31 2b 2b 31 3e 48 3c 39 3c 48 57 4e 4e 57 6d 68 6d 8f 8f c0 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 00 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c6 fa 77 3d 02 f8 92 e7 85 78 59 13 10 3a
                                                                                                                                                                                                                                                                        Data Ascii: JFIF''#*" "*#>1++1>H<9<HWNNWmhm''#*" "*#>1++1>H<9<HWNNWmhm"4w=xY:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        63192.168.2.1649782185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC379OUTGET /t/p/w185//mdszPVnIY7cWgbgJ8zbwu1PiU5V.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 14491
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "648ded60-389b"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 17 Jun 2023 17:29:04 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-346
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 426
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/21/2024 16:47:34
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 756
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: db4ba6cb1c719bee6a6d3c9ca3c593ff
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC14491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 00 02 07 01 08 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 76 85 13 fb cf cd 9f 75 a7 61 5a d2
                                                                                                                                                                                                                                                                        Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"5vuaZ


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        64192.168.2.164978379.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC617OUTGET /t/p/w185//eyKkLdst2vFRjCC89C3NqGCLpNE.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 10891
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6272bee7-2a8b"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 May 2022 17:59:03 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-427
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 268
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 09/14/2023 11:14:10
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1055
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: bfd687e7d10d502fe1680e8f610fe0db
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC10891INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 05 07 02 03 04 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf c0 00 00 00 00 00 01 26 32 76 d7 f3 7c
                                                                                                                                                                                                                                                                        Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw"4&2v|


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        65192.168.2.1649784185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC379OUTGET /t/p/w342//oKmVCR5logN1usK5JTSymY77viX.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 20473
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6276bd4d-4ff9"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 07 May 2022 18:41:17 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-427
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 266
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 01/10/2025 02:03:35
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1047
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 1
                                                                                                                                                                                                                                                                        CDN-RequestId: 3b8c1b663df022e62b668d01feaa908d
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dd a4 fe 96 a4 5a ec 35 98 fd 14 43 6c 2c 3f
                                                                                                                                                                                                                                                                        Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqwV"3Z5Cl,?
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC4089INData Raw: 0a 6e ad ae 56 98 6d 55 f0 fe 9b 5b 74 36 95 0d 67 ca c4 75 12 a2 dd a5 7c a3 39 5b fb 5e 54 ab 50 de d6 d7 42 65 3a 79 97 d3 a6 05 f4 6b 5e 25 64 ff 00 38 5e fa aa 80 34 94 3a 81 0e c0 ed 18 d5 cb b0 03 ea 05 a5 1c 42 65 a4 ec 1d 46 86 dd 32 a1 c3 9a 55 36 6d c9 de 25 31 95 54 00 20 0a 60 18 da 5a 81 d5 2f 44 08 2f a0 b1 f3 31 14 6a 7a 55 2e c0 6c 7b 88 1e d7 32 f0 4b 8d f9 2d a5 2a a8 41 50 47 71 1b 05 54 05 b9 a4 c7 4f e9 32 eb c8 50 c5 d3 aa 6f 95 4c ab 56 a3 b6 ba 92 63 44 ee 20 1b 08 c3 b4 4b 45 bc 0b a7 69 6c 93 4c 3a 7f 33 17 33 45 b4 25 74 e4 b5 10 a9 00 83 2a f0 ea ea f4 ee 68 17 19 86 d9 65 1a 8c 87 34 4a 8a aa dd 94 d9 86 f1 b3 e5 0e 18 5b 71 2a 67 20 90 04 f4 94 2d 35 ea 6d 25 32 2d 54 e8 4c c4 1a a5 e9 62 15 82 93 a4 ad 6d 46 9b 09 8a c5 30
                                                                                                                                                                                                                                                                        Data Ascii: nVmU[t6gu|9[^TPBe:yk^%d8^4:BeF2U6m%1T `Z/D/1jzU.l{2K-*APGqTO2PoLVcD KEilL:33E%t*he4J[q*g -5m%2-TLbmF0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        66192.168.2.1649787185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC379OUTGET /t/p/w342//2PPvMc165yk0zafItbitQ2ZqZyo.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 28570
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "67152f6d-6f9a"
                                                                                                                                                                                                                                                                        Last-Modified: Sun, 20 Oct 2024 16:27:25 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-346
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 921
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/20/2024 17:25:57
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1053
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: b3458c32a0cd93573a67ca36072e04f1
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f 01 06 06 06 06 06 06 07 08 08 07 0a 0a 09 0a 0a 0e 0d 0c 0c 0d 0e 15 0f 10 0f 10 0f 15 20 14 18 14 14 18 14 20 1d 23 1c 1a 1c 23 1d 33 28 24 24 28 33 3b 32 2f 32 3b 48 40 40 48 5a 56 5a 76 76 9f ff c2 00 11 08 01 e9 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d5 85 17 b9 f8 c9 10 12 20 01 71 20 ca
                                                                                                                                                                                                                                                                        Data Ascii: JFIF ##3($$(3;2/2;H@@HZVZvv ##3($$(3;2/2;H@@HZVZvvV"5 q
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC12186INData Raw: e9 5c cc ac 0a fb 54 a9 06 a7 f6 d8 ae bb 7d 71 59 e0 6b dc 35 c9 68 22 65 32 07 4e cb c4 07 81 a4 d9 e0 bd bb d8 4a 18 6a be 42 94 74 e5 ad 46 16 b5 8a 70 f6 51 50 98 0f e2 c0 dc 02 14 ec f7 82 23 84 5d c7 f8 c3 40 70 ac f9 78 85 13 b7 56 9e 19 76 37 d0 2d 9e 90 93 51 a3 02 6f be e3 97 8b 8a d6 b5 4f a8 6a 09 ec 44 db 6a 23 a9 51 d9 d7 a4 d0 80 d9 03 6a 17 1c ad 30 30 f9 25 ca 0d 9c d7 16 b9 42 da b3 43 61 f0 a5 d6 e0 81 f8 34 82 01 93 26 be 84 5b 85 e4 74 57 ab 78 42 56 5e 0c 0a a8 5b f3 bb 42 0d 39 2a 29 53 c4 5e c0 d3 96 5a 69 b8 7e a5 6d ce 3f 31 82 ca 71 dc 40 7b ae 22 f7 93 79 fb 9d aa 81 4a df 07 11 70 39 16 ad 2c 20 b3 3e 65 90 49 68 14 ba e2 d7 93 bd ca 36 e5 5c 94 a8 3c b5 89 8f 1a c0 f0 9b 34 12 9e 8b 51 6c 4b ab e4 99 80 40 e2 a3 89 73 2c 08
                                                                                                                                                                                                                                                                        Data Ascii: \T}qYk5h"e2NJjBtFpQP#]@pxVv7-QoOjDj#Qj00%BCa4&[tWxBV^[B9*)S^Zi~m?1q@{"yJp9, >eIh6\<4QlK@s,


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        67192.168.2.164978579.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC617OUTGET /t/p/w185//lvwrg14ovXnAHgsmmlINnC3Oj13.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 6656
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6272bec9-1a00"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 May 2022 17:58:33 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-268
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 267
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/30/2024 03:46:55
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1054
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 05ff60e382026680e1b4424677f3b556
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC6656INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 10 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 01 06 07 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 3f c4 b0 f8 cf ae 5c 23 f1 43 35 fa 1e 8c
                                                                                                                                                                                                                                                                        Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw"4?\#C5


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        68192.168.2.1649786185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC379OUTGET /t/p/w342//mBv6FzdqYnXpoosz3yyuCa2ifJS.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 45088
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6272cb89-b020"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 May 2022 18:52:57 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-267
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 268
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 01/07/2025 19:59:10
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 860
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 346bd1a3624d2efaf9af3146102ed2c8
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC15702INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 ff da 00 08 01 01 00 00 00 00 e6 e8 d5 d9 24 01 a3 75 2d de 6e 03 3d cc eb 8e 68 14 e6 42 e1 55 1e d9 a9 2c c0 4e 9f 8a 53 9b de 5f a5 ad 91 6c 39 9d 7b
                                                                                                                                                                                                                                                                        Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}V"$u-n=hBU,NS_l9{
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC53INData Raw: d6 c4 6d 0d 68 b4 86 2a 8e 70 ac c1 1c 22 53 08 8d 9f 7a c9 31 aa 68 05 8d c5 d6 c4 f2 4f 2e 11 b3 d9 57 8a ab 6f 57 ac d8 73 6b 18 b4 21 5b ad b1 81 c3 aa d9
                                                                                                                                                                                                                                                                        Data Ascii: mh*p"Sz1hO.WoWsk![
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC16384INData Raw: 96 88 6b 2b 9e 25 30 e0 ed 9d 48 42 c2 7e 01 ab eb 47 c4 3b 30 2a 56 b8 4a 79 8a c0 45 a3 02 14 02 7f 82 e2 2d d5 4d e9 ef 73 6a c5 d5 53 de e6 d5 8e ea 12 43 3b 4e 6b 6f 70 e4 b6 6c ae e2 ec bc 96 cc b6 b0 6c 83 c5 cd 6d 5b 59 a1 d3 c9 3e 2a bb b3 04 4a 6f 64 4c a7 bd cc 03 1e 14 1a 5c 4b 8c 00 02 66 0d 7d a9 f3 56 bb a2 61 3a 6a b9 86 6e 51 32 2e 29 b1 71 cf 7f 6b 56 43 89 1d 5e 4b 66 ea d6 12 65 03 20 d7 75 e9 fa 96 91 c8 84 e7 07 3b 8c bb ab cd 35 c0 fa 23 b4 af 56 b7 b2 da d7 05 93 83 d5 47 36 7e 21 3d 6b 10 da b7 68 1f 91 68 85 b7 6b 5b a3 43 4c d8 16 cc b8 cb 36 95 3a cb 61 56 f7 49 74 19 b4 ad a1 24 71 c3 99 c8 ad a3 9a 65 8f a8 45 55 3c 55 df 5a 53 5d 21 9f de 38 79 72 4e 71 3e a8 6d 4e d0 16 3a 2f 10 9a e2 fb 4d 67 12 54 34 16 37 68 2a 59 a2 c2
                                                                                                                                                                                                                                                                        Data Ascii: k+%0HB~G;0*VJyE-MsjSC;Nkopllm[Y>*JodL\Kf}Va:jnQ2.)qkVC^Kfe u;5#VG6~!=khhk[CL6:aVIt$qeEU<UZS]!8yrNq>mN:/MgT47h*Y
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC12949INData Raw: 5e d1 43 76 73 11 9c 22 cd c0 a3 ba 95 13 cc b0 71 88 a5 67 52 ea bd c4 80 e5 f9 99 5a e8 e5 c2 85 47 0f 28 0a c6 cd 6b 4d 41 90 16 8d 31 69 7c b0 8b a2 75 86 eb 1f 25 a2 4e 96 b2 c5 2a d3 0d 4c f9 7e 22 5e 0a 08 dc 61 21 ab cc ab 04 6a 0b 09 ad 94 8a 78 5d 43 59 30 82 ea 2e 3b 0e e7 06 82 bc f8 29 80 22 d0 4a bc 8e d1 68 dc 88 78 b1 f3 83 61 16 38 57 b6 b0 a5 3d 95 16 d8 f7 bb ac a3 29 1e 9e de a1 69 20 37 47 65 f2 7b 58 ec 6f 72 80 59 89 de ca c1 2a bc fc 5c df 6f 72 c6 92 b3 16 89 34 c3 e6 76 1f ec cf 98 e9 b8 61 39 1f 6e dd a8 25 a2 d9 a7 2e 37 24 a6 22 79 92 2d 5d c3 7b a6 0f 93 71 7d a3 38 22 bf d8 cd b4 d0 32 b6 01 41 6e 15 f0 b6 00 a1 09 db f9 25 9d 75 b5 65 b6 2f 29 67 4e 25 32 d0 a6 dc ba 12 c7 09 96 40 2a b6 c6 a7 96 46 50 2b dc b9 46 8b 18 9f
                                                                                                                                                                                                                                                                        Data Ascii: ^Cvs"qgRZG(kMA1i|u%N*L~"^a!jx]CY0.;)"Jhxa8W=)i 7Ge{XorY*\or4va9n%.7$"y-]{q}8"2An%ue/)gN%2@*FP+F


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        69192.168.2.164978879.127.216.1114436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC617OUTGET /t/p/w185//83sGKvCv2T2CulYbd40Aeduc7n2.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 13238
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-752
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "648dba9c-33b6"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 17 Jun 2023 13:52:28 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-267
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 628
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/13/2024 00:38:28
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1048
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 73b5cbd8e8eb6b17382a3f383e373068
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC7240INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 00 04 05 07 02 03 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 02 05 01 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e8 f4 94 89 2d 72 09 f3 39 d5 5c ab cc 9d
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"4-r9\
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC5998INData Raw: eb 4f f5 22 33 21 6f b9 6b de a3 ce 25 7b aa 3a fb 88 3d d5 07 c8 51 92 00 a0 81 e1 c8 d6 3d c0 22 d4 ed 77 d0 92 6e 7e 7a f3 4a a4 db b5 3e 46 9c e6 b5 b6 51 a2 d2 f8 b3 c8 56 30 14 58 95 bd cd 7a 58 c7 f5 48 8b 1a 05 55 52 3c da f7 af 4d 3f 89 97 46 30 86 8e e7 cc 1b d7 84 70 9b be 2a 36 cc 81 7b 6b 62 1a a4 8b 07 08 c3 49 14 29 7f af c4 33 72 d5 0c af 22 f2 80 1c c7 cf b5 27 86 23 75 08 83 65 4a 39 49 d2 fd af a5 23 96 9a e0 ca de f3 2d ed d2 38 0c 74 a8 62 f5 23 b1 0b 73 61 60 3e 64 d4 ee 06 0d 08 77 8d cd 88 73 d6 3e 83 18 b0 e0 d9 4f c5 23 7f 2a 7e e6 95 62 53 fc a2 ed f8 b1 d6 a5 7f 3b b1 ac 5b 78 37 19 cf da 46 bd c1 e5 6a 20 16 25 b2 0a bd 94 5e d5 89 3e d0 48 cb 12 a1 6b 8e 6e 46 da 52 d9 56 c0 01 d8 57 b8 c9 95 b8 d0 9d 45 fc eb 08 36 ca ae ce
                                                                                                                                                                                                                                                                        Data Ascii: O"3!ok%{:=Q="wn~zJ>FQV0XzXHUR<M?F0p*6{kbI)3r"'#ueJ9I#-8tb#sa`>dws>O#*~bS;[x7Fj %^>HknFRVWE6


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        70192.168.2.1649791157.240.0.64436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC394OUTGET /es_LA/sdk.js?hash=7b9eb005745b9f4b8c39ef1608f7ce3e HTTP/1.1
                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                        x-fb-content-md5: c2f0d4e463130f71a4f5d71d4c4d42d2
                                                                                                                                                                                                                                                                        ETag: "0550e0bebcbc0b7f4b17f9de6561586e"
                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        content-md5: wvDU5GMTD3Gk9dcdTE1C0g==
                                                                                                                                                                                                                                                                        Expires: Sat, 10 Jan 2026 04:22:08 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC878INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC622INData Raw: 2f 2a 31 37 33 36 34 38 32 39 32 38 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 39 32 34 39 30 34 32 2c 65 73 5f 4c 41 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                                        Data Ascii: /*1736482928,,JIT Construction: v1019249042,es_LA*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC15762INData Raw: 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53
                                                                                                                                                                                                                                                                        Data Ascii: l portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT S
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1500INData Raw: 7d 7d 3b 61 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 3b 69 66 28 63 5b 74 79 70 65 6f 66 20 62 5d 26 26 62 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 62 29 29 3d 3d 74 29 66 3d 62 3b 65 6c 73 65 20 69 66 28 68 3d 3d 78 29 7b 67 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6a 3d 62 2e 6c 65 6e 67 74 68 2c 6b 3b 69 3c 6a 3b 6b 3d 62 5b 69 2b 2b 5d 2c 28 68 3d 6e 2e 63 61 6c 6c 28 6b 29 2c 68 3d 3d 77 7c 7c 68 3d 3d 76 29 26 26 28 67 5b 6b 5d 3d 31 29 29 3b 7d 69 66 28 64 29 69 66 28 28 68 3d 6e 2e 63 61 6c 6c 28 64 29 29 3d 3d 76 29 7b 69 66 28 28 64 2d 3d 64 25 31 29 3e 30 29 66 6f 72 28 65 3d 22 22 2c 64 3e 31 30 26 26 28 64 3d 31 30 29 3b 65 2e 6c 65 6e 67 74 68 3c 64 3b 65 2b 3d
                                                                                                                                                                                                                                                                        Data Ascii: }};a.stringify=function(a,b,d){var e,f,g,h;if(c[typeof b]&&b)if((h=n.call(b))==t)f=b;else if(h==x){g={};for(var i=0,j=b.length,k;i<j;k=b[i++],(h=n.call(k),h==w||h==v)&&(g[k]=1));}if(d)if((h=n.call(d))==v){if((d-=d%1)>0)for(e="",d>10&&(d=10);e.length<d;e+=
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC14884INData Raw: 3d 34 35 29 26 26 4c 2b 2b 3b 66 6f 72 28 65 3d 4c 3b 65 3c 62 26 26 28 67 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 2c 67 3e 3d 34 38 26 26 67 3c 3d 35 37 29 3b 65 2b 2b 29 3b 65 3d 3d 4c 26 26 4e 28 29 3b 4c 3d 65 7d 72 65 74 75 72 6e 2b 61 2e 73 6c 69 63 65 28 64 2c 4c 29 7d 66 26 26 4e 28 29 3b 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 74 72 75 65 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 35 29 3d 3d 22 66 61 6c 73 65 22 29 7b 4c 2b 3d 35 3b 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 61 2e 73 6c 69 63 65 28 4c 2c 4c 2b 34 29 3d 3d 22 6e 75 6c 6c 22 29 7b 4c 2b 3d 34 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 4e 28 29 7d 7d 72 65 74 75 72 6e 22 24 22 7d 2c
                                                                                                                                                                                                                                                                        Data Ascii: =45)&&L++;for(e=L;e<b&&(g=a.charCodeAt(e),g>=48&&g<=57);e++);e==L&&N();L=e}return+a.slice(d,L)}f&&N();if(a.slice(L,L+4)=="true"){L+=4;return!0}else if(a.slice(L,L+5)=="false"){L+=5;return!1}else if(a.slice(L,L+4)=="null"){L+=4;return null}N()}}return"$"},
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1500INData Raw: 61 63 65 62 6f 6f 6b 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 34 5c 2f 79 39 5c 2f 72 5c 2f 6a 4b 45 63 56 50 5a 46 6b 2d 32 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 35 30 5c 75 30 30 32 35 20 35 30 5c 75 30 30 32 35 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 35 30 70 78 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 36 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 68 65 69 67 68 74 3a 34 30
                                                                                                                                                                                                                                                                        Data Ascii: acebook.net\/rsrc.php\/v4\/y9\/r\/jKEcVPZFk-2.gif) no-repeat 50\u0025 50\u0025;border:1px solid #4a4a4a;border-bottom:0;border-top:0;height:150px}.fb_dialog_content .dialog_footer{background:#f5f6f7;border:1px solid #4a4a4a;border-top-color:#ccc;height:40
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC14884INData Raw: 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6c 61 74 66 6f 72 6d 5c 2f 73 63 72 69 62 65 5f 65 6e 64 70 6f 69 6e 74 2e 70 68 70 5c 2f 22 7d 29 3b 5f 5f 64 28 22 4a 53 53 44 4b 58 44 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 58 58 64 55 72 6c 22 3a 22 5c 2f 78 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 78 64 5f 61 72 62 69 74 65 72 5c 2f 3f 76 65 72 73 69 6f 6e 3d 34 36 22 2c 22 75 73 65 43 64 6e 22 3a 74 72 75 65 7d 29 3b 5f 5f 64 28 22 55 72 6c 4d 61 70 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 77 77 77 22 3a 22 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 6d 22 3a 22 6d 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 62 75 73 69 6e 65 73 73 22 3a 22 62 75 73 69 6e 65 73 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22
                                                                                                                                                                                                                                                                        Data Ascii: tps:\/\/www.facebook.com\/platform\/scribe_endpoint.php\/"});__d("JSSDKXDConfig",[],{"XXdUrl":"\/x\/connect\/xd_arbiter\/?version=46","useCdn":true});__d("UrlMapConfig",[],{"www":"www.facebook.com","m":"m.facebook.com","business":"business.facebook.com","
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1500INData Raw: 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 2c 5b 22 4a 53 53 44 4b 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 22 2c 22 73 64 6b 2e 4d 6f 64 65 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 7b 55 4e 4b 4e 4f 57 4e 3a 30 2c 50 41 47 45 54 41 42 3a 31 2c 43 41 4e 56 41 53 3a 32 2c 50 4c 41 54 46 4f 52 4d 3a 34 7d 2c 69 3d 6e 65 77 28 63 28 22 73 64 6b 2e 4d 6f 64 65 6c 22 29 29 28 7b 41 63 63 65 73 73 54 6f 6b 65 6e 3a 22 22 2c 41 75 74 6f 4c 6f 67 41 70 70 45 76 65 6e 74 73 3a 21 31 2c 43 6c 69 65 6e 74 49 44 3a 22 22 2c 43 6f 6f 6b 69 65 55 73 65 72 49 44 3a 22 22 2c 45 6e 66 6f 72 63 65 48 74 74 70 73 3a 21 31 2c 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 68 2e 55 4e 4b 4e 4f 57 4e 2c 46 61 6d 69 6c 79 4c 6f 67
                                                                                                                                                                                                                                                                        Data Ascii: "sdk.Runtime",["JSSDKRuntimeConfig","sdk.Model"],(function(a,b,c,d,e,f,g){var h={UNKNOWN:0,PAGETAB:1,CANVAS:2,PLATFORM:4},i=new(c("sdk.Model"))({AccessToken:"",AutoLogAppEvents:!1,ClientID:"",CookieUserID:"",EnforceHttps:!1,Environment:h.UNKNOWN,FamilyLog
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC14884INData Raw: 63 72 69 70 74 3d 68 21 3d 3d 6e 75 6c 6c 3f 68 5b 31 5d 3a 22 22 7d 67 2e 65 6e 74 72 79 3d 66 3b 76 61 72 20 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3b 72 65 74 75 72 6e 2f 5e 5c 5b 6f 62 6a 65 63 74 20 28 53 74 72 69 6e 67 7c 4e 75 6d 62 65 72 7c 42 6f 6f 6c 65 61 6e 7c 4f 62 6a 65 63 74 7c 44 61 74 65 29 5c 5d 24 2f 2e 74 65 73 74 28 62 29 3f 61 3a 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 67 2e 61 72 67 73 3d 45 53 28 22 4a 53 4f 4e 22 2c 22 73 74 72 69 6e 67 69 66 79 22 2c 21 31 2c 69 29 2e 73 75 62 73 74
                                                                                                                                                                                                                                                                        Data Ascii: cript=h!==null?h[1]:""}g.entry=f;var i=Array.prototype.slice.call(arguments).map(function(a){var b=Object.prototype.toString.call(a);return/^\[object (String|Number|Boolean|Object|Date)\]$/.test(b)?a:a.toString()});g.args=ES("JSON","stringify",!1,i).subst
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1491INData Raw: 6f 67 69 6e 52 65 71 75 65 73 74 54 69 6d 65 4f 75 74 3a 62 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 61 21 3d 6e 75 6c 6c 3f 28 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 73 65 74 47 72 61 70 68 44 6f 6d 61 69 6e 28 61 29 2c 61 3d 3d 22 69 6e 73 74 61 67 72 61 6d 22 26 26 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 73 65 74 49 73 56 65 72 73 69 6f 6e 65 64 28 21 31 29 29 3a 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 73 65 74 47 72 61 70 68 44 6f 6d 61 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 64 28 22 73 64 6b 2e 43 6f 6f 6b 69 65 22 29 2e 73 65 74 52 61 77 28 73 2e 4c 4f 47 4f 55 54 5f 43 4f 4f 4b 49 45 5f 50 52 45 46 49 58 2c 22 79 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2b 68 2c 21 31 29 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: oginRequestTimeOut:b})}function f(a){a!=null?(c("sdk.Runtime").setGraphDomain(a),a=="instagram"&&c("sdk.Runtime").setIsVersioned(!1)):c("sdk.Runtime").setGraphDomain("")}function i(){d("sdk.Cookie").setRaw(s.LOGOUT_COOKIE_PREFIX,"y",Date.now()+h,!1)}funct


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        71192.168.2.1649790185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC379OUTGET /t/p/w342//aZZKkmhgkN6AfmK7m7KrJRI1Uc5.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:08 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 25893
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "67797b5c-6525"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 04 Jan 2025 18:18:04 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-267
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 717
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 01/04/2025 18:19:58
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 865
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 9ccb49f50967ed17fccd4803602638c4
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 e4 e0 48 53 28 c8 77 69 44
                                                                                                                                                                                                                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222V"HS(wiD
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC9509INData Raw: 5e e1 ee 5a 26 11 61 da 21 e0 a7 a2 e6 57 a3 26 d6 1e 05 c1 93 3f 31 f4 b0 a4 1b f0 49 a6 36 2c 35 a3 c4 d1 8f cd e1 16 51 06 b1 30 b5 6d dd 19 37 43 d8 f3 3a 35 f9 a1 e5 f8 78 1a 1d c2 42 44 2f ea 8b 3c 09 1a 20 e0 c2 50 48 9f a2 ca 09 09 90 fa e9 42 63 9e 93 f4 4c 7b a3 04 59 a5 7f a4 21 08 26 35 56 11 11 11 11 11 11 0d 21 38 bb 85 e1 f0 ac fe 89 ff 00 08 42 14 44 65 43 48 6e 90 e6 8c 64 26 44 ba 2c 30 84 cb 49 94 83 f7 0f 46 52 e2 94 59 a3 79 42 44 1b e9 46 f4 7a 42 61 14 a3 63 91 0d 8b a2 1a 17 66 f2 91 08 34 7d 2e 0c 84 78 38 95 0f 3e 0d c5 38 73 56 5c ad 5a 9a 3a d4 24 92 e9 1f f2 13 be ec 37 b9 e5 96 7a 27 4e 05 c2 54 58 35 0f 2c 7b 1b 83 44 7f ce 17 d2 1c 96 aa 2f e8 b8 f0 24 3c 3f 23 43 29 74 82 c3 7f c1 b5 47 e4 3c 70 4d fc 1b 7f 45 7f d2 3f 44
                                                                                                                                                                                                                                                                        Data Ascii: ^Z&a!W&?1I6,5Q0m7C:5xBD/< PHBcL{Y!&5V!8BDeCHnd&D,0IFRYyBDFzBacf4}.x8>8sV\Z:$7z'NTX5,{D/$<?#C)tG<pME?D


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        72192.168.2.1649796188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC633OUTGET /wp-content/themes/Cineuserdad/assets/img/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:09 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 9418
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Tue, 21 Jun 2022 06:20:35 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1191
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gH7hgvrXFa6PTnlD9iFIf%2Fyh8ulMeyh1T%2Bcj5hABqdxUCFGiSHo6GQVzNMSt8hZrvbb1e0JHyGnCliOGqYioKsj3KcK7YmheTjJDWMw%2FXn32lcyxoHwZDoK%2BU5CaeVa8AWbO9Os%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e265ced072bc-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2067&min_rtt=2055&rtt_var=779&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1211&delivery_rate=1420924&cwnd=252&unsent_bytes=0&cid=e84f67bad95217c2&ts=149&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 24 91 49 44 41 54 78 da ec db 5d 6c 53 65 1c c7 f1 ff b6 b6 db 4c 2b dd 98 d3 b1 da 6e 6b 57 56 3b 40 8d 89 30 51 51 74 89 4e ae 20 9a c8 e2 7c d9 85 e8 5c 62 f4 c6 5d 90 10 8d 53 bc 30 51 02 89 5e e8 24 44 08 1a 75 24 32 07 63 d3 32 7c 19 20 b0 17 c7 40 f0 25 30 33 47 70 04 84 81 e6 ef 8f e7 34 99 09 a4 5d e9 cb fe a7 7d 96 7c b2 2d e9 79 ce 73 9e e7 9b 93 b3 97 12 33 53 24 2e 97 4b 8b 4d 36 14 82 0f ee 84 07 e1 65 58 03 5b 21 04 9d 30 06 17 e0 cc 55 4c c2 28 74 40 08 3e 83 d7 e0 45 58 1a 1e b7 02 9c 90 25 e4 ba 53 22 5a af a4 83 8e 8b 15 2e 7f 2c 82 26 68 83 61 b8 04 9c 02 93 30 08 1f c0 2a 58 04 1e b0 08 59 1f 1d b4 70 79 50 0b cf c3 7a 18 05 16 e8
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR=2$IDATx]lSeL+nkWV;@0QQtN |\b]S0Q^$Du$2c2| @%03Gp4]}|-ys3S$.KM6eX[!0UL(t@>EX%S"Z.,&ha0*XYpyPz
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1369INData Raw: 4e 1d 74 e2 3c 09 93 42 36 37 93 d5 eb a0 e3 e3 84 6e 21 9b a9 19 7a 60 96 0e 3a 76 4f 0b d9 40 ed ea 56 ea a0 a7 6f ab 90 4d d3 22 db ac 83 8e 2c 08 27 84 6c 96 36 3d c7 c1 a7 83 be 52 bd 90 0d d2 ae 4d a3 0e 7a ca 7b 42 36 45 8b cf 7a 1d b4 cb d5 2e 64 33 b4 c4 d8 96 a9 41 e7 c3 80 90 4d d0 12 eb 10 d8 32 29 e8 5b e0 ac 90 c5 d7 92 e3 34 04 32 21 e8 05 70 4e c8 a2 6b c9 75 16 e6 a5 73 d0 b7 ea b7 42 65 9c f3 30 37 1d 83 5e 90 41 6f 4e d5 ae 8c ba 3a 9d 82 9e af ff b9 28 e3 fd 0d c1 74 08 ba 5a c7 ac 85 4d 80 d7 cc 41 07 e0 bc 90 c5 d4 64 38 07 95 66 0c da 06 83 42 16 31 79 dc 6e be b9 b4 94 cb 8b 8a b9 7c 76 11 7b 9d 05 ec b3 3b d8 e7 98 15 1d 5e e7 bd de a9 8e c3 f1 6a 1c 8c 27 e3 ba 92 6b 00 72 cd 16 f4 0f 42 16 2f 61 4a 3d 1e 76 97 94 a8 10 2b ad b9
                                                                                                                                                                                                                                                                        Data Ascii: Nt<B67n!z`:vO@VoM",'l6=RMz{B6Ez.d3AM2)[42!pNkusBe07^AoN:(tZMAd8fB1yn|v{;^j'krB/aJ=v+
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1369INData Raw: 4e 1a bd ff 36 fb 64 a8 f2 d4 f1 c9 df 36 8c 5c 11 91 fe fa 5f db d9 53 a3 cc c7 f9 42 de dc 56 b9 88 8a 8a 62 90 51 82 d3 62 63 63 eb 92 92 92 1e b5 d9 6c 54 59 59 49 29 29 29 54 54 54 c4 40 97 94 94 28 03 f4 0f 95 5c 79 22 eb ca 3c 00 f2 fb 19 2c 46 43 89 46 43 16 3c 96 7a 6f f5 c2 ed 50 17 cb 7c 5c 6a 17 db 6c 41 50 f1 41 de 38 7f 13 2e c1 cd 9c 39 93 61 5e b2 64 c9 99 84 84 84 27 05 ac 8d 8d 8d 54 5b 5b 4b 87 0e 1d 62 a0 8b 8b 8b 95 03 3a 57 09 80 6f 9a 40 74 17 c3 4c bf 5a ca a5 2b be c4 ea 0b d4 00 49 a5 38 c1 d5 10 99 1f 7b 3d cf 4f 41 de e4 dc 90 e8 bb 6f 15 64 7e 1c 05 79 f1 e2 c5 d6 c4 c4 c4 a7 da db db a9 a6 a6 86 f6 ec d9 43 85 85 85 54 5d 5d 4d 19 19 19 4a 02 fd b8 2a 10 df 00 73 68 18 77 fb e0 0f 65 6b d8 a6 f7 c1 3c 5e 20 3f c8 d3 98 af 46
                                                                                                                                                                                                                                                                        Data Ascii: N6d6\_SBVbQbcclTYYI)))TTT@(\y"<,FCFC<zoP|\jlAPA8.9a^d'T[[Kb:Wo@tLZ+I8{=OAod~yCT]]MJ*shwek<^ ?F
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1369INData Raw: c7 5e f2 b5 25 38 0e d3 b1 3a b2 34 3c fc 9c b3 9b 92 a1 c8 2f a0 a6 0c 85 a6 87 fa ac 3e a0 11 4d 1e 55 67 dc 2a 36 f0 be 7b e4 0d 09 5b 2a 15 81 f8 46 45 66 55 ec 32 27 3e ef ec 09 f9 1e c0 10 20 45 3b 2c 04 d5 65 50 fe 7b d1 09 48 8d 74 3f 14 b2 e3 fa 55 aa 18 1a fc 2c da b0 0d 85 26 b2 36 d0 d1 2b 17 19 6c 78 5d 7a a0 ef 34 ad 38 db 49 8f 0a f8 ec 1d c1 80 fb 0d f6 c4 ba 0f f9 73 c7 06 c5 c5 52 8d 11 50 76 2b f6 f5 c8 eb 03 76 a2 ee 36 28 b2 95 44 83 64 83 53 00 6d f6 01 8d 88 44 8c 78 b2 c5 cd d3 42 37 3e 2b 96 52 29 64 35 18 22 f9 7d cc 55 49 d4 d3 1e d8 89 f6 70 36 4e 3c c0 61 98 a1 b0 13 00 5a 4f b0 29 72 1f 08 cc a5 20 d1 82 fe 89 dd f2 5d d8 88 f7 c6 20 ce 93 d1 58 6e 83 55 79 ea 49 00 f8 ef c1 b3 f4 ac f3 0c e1 2a 41 b0 38 b4 c5 07 f4 0d 40 af
                                                                                                                                                                                                                                                                        Data Ascii: ^%8:4</>MUg*6{[*FEfU2'> E;,eP{Ht?U,&6+lx]z48IsRPv+v6(DdSmDxB7>+R)d5"}UIp6N<aZO)r ] XnUyI*A8@
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1369INData Raw: 17 08 04 78 1c 7a 1b 1a a0 0b 4d 39 00 de 07 1e a4 1c 78 03 8b ae ea b3 31 55 43 8e 7e 0f 14 46 34 40 2f 00 74 43 43 03 23 34 80 66 ff 96 fa fa 7a 03 74 01 62 ed b7 95 67 46 d7 39 ce 65 19 98 ce dc 16 9d 80 f5 14 55 92 a4 33 6d 17 0c 34 80 65 c4 77 81 7e 7e 9c 40 b3 6c 02 be 01 2a 16 e8 de de 5e d5 e6 82 8d 3a bb ba ba 04 4d 89 78 2d c8 00 5d 80 e8 ae 43 f4 ab 4a cd e6 08 59 09 b4 68 a1 19 8c 41 23 d7 47 68 80 e9 02 0d 1f 09 dd 80 dc 24 6b 05 08 34 8a 31 aa 31 1e 03 4f 09 80 8d b1 44 2e 00 26 d0 aa 7c 2e 6b db 85 07 50 d4 fc b4 aa d2 cf 6f 0f 89 59 04 18 86 2c d6 00 41 8d 0f f5 ba 7c fe 8f cc 79 79 ed 7c 4c 6a 54 4b 0a 4f f1 81 f6 fb fd 3c 07 30 f3 27 8e 63 74 46 53 22 03 74 c5 03 0d 2f 08 ca 89 c9 35 d3 87 04 0d 40 73 0c 91 17 ea 57 b0 73 2b 18 c6 08 34
                                                                                                                                                                                                                                                                        Data Ascii: xzM9x1UC~F4@/tCC#4fztbgF9eU3m4ew~~@l*^:Mx-]CJYhA#Gh$k411OD.&|.kPoY,A|yy|LjTKO<0'ctFS"t/5@sWs+4
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1369INData Raw: 2d d0 fd 0d 4e ef 87 3a f8 a6 f7 1f 4b 31 32 4e 97 6e 47 66 7c 22 ea 82 e9 4a 44 7a 4f cb ca 36 ea 1b 48 9e 9f e8 2f c9 44 a8 8f b7 58 eb 66 81 76 31 d0 41 d0 71 33 29 70 0c 6c 0c 69 ae d5 f7 f3 98 31 34 b4 5f 85 03 cf 61 79 67 97 df b8 a1 e2 11 f1 88 83 76 42 fb 70 60 4c ba 72 91 a0 b1 f1 35 df 63 81 0e 00 a0 45 09 a6 fc 68 66 0c 47 8e 30 bb 01 2b 6d 1b bb c1 d1 fd 31 44 ae 4b 32 a2 18 b9 15 e5 1c 80 8e d6 26 26 4e 00 97 05 3a 80 80 fe 09 d2 a6 c2 77 9c 42 ba 3b 9a e1 3b a3 1b b0 f6 6d 2f 5b e2 2d ee 95 07 98 d7 f2 e0 57 2c 80 11 34 80 65 81 0e 20 a0 27 43 da e8 9c bb 05 73 cc ba 1d fb 77 30 36 8d b5 6e 45 33 4a 4f 75 c2 87 2c be 33 a3 1b 88 6c 58 a0 03 0c 68 d6 74 18 9d e4 ff f6 48 d6 75 98 de 22 cb 8e 16 4f ec 29 d4 68 3c 84 68 86 7c e0 16 e8 00 04 ba
                                                                                                                                                                                                                                                                        Data Ascii: -N:K12NnGf|"JDzO6H/DXfv1Aq3)pli14_aygvBp`Lr5cEhfG0+m1DK2&&N:wB;;m/[-W,4e 'Csw06nE3JOu,3lXhtHu"O)h<h|
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1369INData Raw: d5 6a e5 7c 1d 0c 6c fa 74 e8 58 16 1e 1e 3e 06 10 12 d2 e8 e8 68 59 eb d6 68 80 16 4d 77 0b d0 7e a8 39 46 0c 89 17 42 cd 86 80 03 b1 d6 52 df 9d 68 04 78 dd ca 72 b5 5a b5 50 3f 8a bf 7c 7d 61 2c ee 0b 0b d3 41 41 41 7a f0 e0 c1 29 d8 f4 da 25 3d 3d 9d 60 62 9d 5b a3 01 5a 74 d4 2d 40 fb a1 66 6a 9c 96 7a e5 02 ad ae 14 48 53 80 8d 53 d7 50 bc 4e 99 bb b4 ba 94 a7 d5 ba c5 ac 43 ef dd a2 25 af 6b 57 1c c2 3b a3 36 3d 24 24 44 87 86 86 ea f1 e3 c7 47 60 79 a6 2c 9a a7 a5 06 c0 8d 02 e8 8f dc 02 73 95 f4 38 a0 6e cd 0f 43 cd ff 52 ab cb f9 5a e5 24 d8 38 f5 9d 84 eb c3 eb 74 11 96 f9 eb cf 79 fd 70 1d 71 3d bb df 74 7d bb e1 cc d2 ae 5d 3b dd ac 59 33 dd af 5f bf 73 91 91 91 c3 01 a1 ec 20 e4 56 58 40 1b d0 40 bb 27 2e 7d 13 d4 b0 d4 a1 ad 7d fd 88 9f 4d
                                                                                                                                                                                                                                                                        Data Ascii: j|ltX>hYhMw~9FBRhxrZP?|}a,AAAz)%==`b[Zt-@fjzHSSPNC%kW;6=$$DG`y,s8nCRZ$8typq=t}];Y3_s VX@@'.}}M
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC762INData Raw: 49 68 6f a6 b4 57 47 dc 42 87 52 a7 a7 a7 53 6a 48 be 1d 7b 43 4c 61 61 a1 29 28 28 50 29 b4 d0 a8 25 78 11 90 9b 93 2c 54 0b 38 d1 c2 ff f9 fc 6a ee 17 59 f3 9a 63 36 54 22 f7 fe c8 31 87 6a 1d 53 87 49 59 e0 30 65 c4 e6 a8 be a0 c0 cc 85 eb 76 f3 f5 c8 85 b9 f3 cd ac 5d c9 45 10 33 33 ef d6 52 be e1 fb 23 b5 c0 fb 7b 53 e2 5e c4 3e 91 92 92 62 7c 3e 9f c1 c6 27 41 ad d0 49 e0 a2 96 c0 45 b4 42 32 72 94 33 41 ca 61 14 7c 90 7c e6 24 ec 81 71 e3 dc 34 e5 a9 7c c7 94 95 72 44 ed 93 b2 67 1d f3 4c 01 d3 07 bc 9e 93 3a 8c c0 c1 9f cb f7 c1 fb 79 22 9d 08 83 0e e0 eb e6 8d 5a a1 85 c9 a0 4b 49 f0 fa 07 8e 94 99 ce 83 fe 34 4e 2c b1 05 93 cf 0f 81 8c 14 b3 2f f8 7d f7 f8 e4 75 7c 7d 96 df 1f 53 23 f0 6d f8 1b 4c 04 c6 4b 42 0b b3 94 04 d0 a2 8b a7 81 f1 a2 d0
                                                                                                                                                                                                                                                                        Data Ascii: IhoWGBRSjH{CLaa)((P)%x,T8jYc6T"1jSIY0ev]E33R#{S^>b|>'AIEB2r3Aa||$q4|rDgL:y"ZKI4N,/}u|}S#mLKB


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        73192.168.2.1649793185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC379OUTGET /t/p/w185//eC7d7caUKi1dJuRdWPK8b8Hkpz5.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:09 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 10932
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "635326e2-2ab4"
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 21 Oct 2022 23:10:26 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-268
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 341
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/17/2024 11:50:27
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 752
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 554af679203e62f38aeafe2a21d1db71
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC10932INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 12 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 01 02 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a5 a4 a3 a5 d3 da 8a ef 14 b7 6b 7d ca c2
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"4k}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        74192.168.2.1649794185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC379OUTGET /t/p/w342//qBVqPyNLdjMmQNzZFBZaBY1BDgL.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:09 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 29632
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "67648b9d-73c0"
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 21:09:49 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-268
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 694
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/24/2024 18:04:56
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1054
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: eafd4737d88a3a7c7e6b22d2c1315351
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 01 01 56 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 07 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 00 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 03 2f 53 2b 16 bb 7a 1e
                                                                                                                                                                                                                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222V"/S+z
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC13248INData Raw: 8c 7f 6c 25 bc 4c ef b2 56 26 94 b4 1b 07 0d 77 16 69 cc c9 74 94 ca 13 ef 8c 99 0a 1d b1 4b 4e 82 f7 2e 13 d6 a5 14 a2 7f 85 f5 36 36 8d ac f4 11 11 7a 11 00 ae a1 65 7d ac c5 30 4b 54 32 4a d1 9a ee 59 6f 55 c9 30 10 98 dd 97 4e b2 d6 f0 d4 b8 3b 23 92 f3 b9 a8 ca 67 b2 f4 90 ae d7 4c ef 45 a6 07 38 37 53 2a bb 95 30 26 2c 57 92 1d fd 92 da 48 50 25 c2 c7 f9 12 90 b9 68 c7 fb 32 7d f9 80 35 d7 72 80 19 64 9f 0e d0 82 5f a6 53 2c 37 04 1a 48 61 5e 18 b4 7a c1 49 f1 72 d6 62 a6 f5 98 07 bc 4f fc 8c b3 15 16 ca 84 08 d3 c5 83 4c ca 8e 26 e2 b9 9c f4 9a cb 09 3e 62 54 cb e2 50 a1 1a 57 5e 67 50 3c 10 9d cb 67 fb 1b 47 8c 40 3a 3d e5 17 88 25 2f 4e e6 02 04 34 f7 2a 55 b3 23 d6 e7 b1 10 8d 41 54 3c a2 e9 55 13 ce e3 6e ba 7b c1 b6 48 57 e5 3d a2 5b 3a f3 1a
                                                                                                                                                                                                                                                                        Data Ascii: l%LV&witKN.66ze}0KT2JYoU0N;#gLE87S*0&,WHP%h2}5rd_S,7Ha^zIrbOL&>bTPW^gP<gG@:=%/N4*U#AT<Un{HW=[:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        75192.168.2.1649797185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC379OUTGET /t/p/w185//eyKkLdst2vFRjCC89C3NqGCLpNE.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:09 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 10891
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6272bee7-2a8b"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 May 2022 17:59:03 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-427
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 268
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 09/14/2023 11:14:10
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1055
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: dea37c1e3c4c40506928d3283ab23d45
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC10891INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 05 07 02 03 04 01 08 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf c0 00 00 00 00 00 01 26 32 76 d7 f3 7c
                                                                                                                                                                                                                                                                        Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw"4&2v|


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        76192.168.2.1649798185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC379OUTGET /t/p/w185//lvwrg14ovXnAHgsmmlINnC3Oj13.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:09 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 6656
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "6272bec9-1a00"
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 May 2022 17:58:33 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-268
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 267
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/30/2024 03:46:55
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1054
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: ca1d86b6db96e8b70ec3df7074115fcb
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC6656INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 10 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 01 06 07 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 3f c4 b0 f8 cf ae 5c 23 f1 43 35 fa 1e 8c
                                                                                                                                                                                                                                                                        Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw"4?\#C5


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        77192.168.2.1649799185.59.220.1984436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC379OUTGET /t/p/w185//83sGKvCv2T2CulYbd40Aeduc7n2.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: image.tmdb.org
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 13238
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-723
                                                                                                                                                                                                                                                                        CDN-PullZone: 775336
                                                                                                                                                                                                                                                                        CDN-Uid: 29af4e0e-bcbd-4fcb-8635-74ddc38a1ebf
                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                        ETag: "648dba9c-33b6"
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 17 Jun 2023 13:52:28 GMT
                                                                                                                                                                                                                                                                        CDN-StorageServer: NY-267
                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                        CDN-FileServer: 628
                                                                                                                                                                                                                                                                        Perma-Cache: HIT
                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                        CDN-CachedAt: 10/13/2024 00:38:28
                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1048
                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                        CDN-RequestId: 40be4d685752cf0f9528d08977d0c592
                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC13238INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 16 00 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 00 04 05 07 02 03 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 02 05 01 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e8 f4 94 89 2d 72 09 f3 39 d5 5c ab cc 9d
                                                                                                                                                                                                                                                                        Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"4-r9\


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        78192.168.2.1649800172.67.172.54436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:09 UTC1014OUTGET /zuf1UDavIw0dEQ8z006AMnYP5iWFzrU8RN_8Ey5j1x5SfLvlryw5-wZRizvHZn11EQ17sHJgbQKOt9wDN6JUg8SvLRQ4zO1qjAF39ABUpUAemTfK9sRm-wiuckHU9Hkg4PI38bGmMXFjYCaizMtM5-DYJB9IglgnmDJILjWxvHtsQpVJyFVhefY30aGpSi-zoypteBmQDJNq6WlHmfUbNjJEScxEj-L8H5ppaD-3PxJlpTfa8SA9rep7tCX1W_h36TpXvLWvx3E9wVTX1wfkJ_1zs-AceWP9sWVLFGFatRgo3YNycs3amw75yXJuOChYyCkwfjw0HynfxF1tP1nxwqq0PoWpQUFnPH1qxZqBKIZG4VI4hySf8ILRdtwp13dRAbWUUqRRxiM9HGW0_D_Ec1AGqlrAZlA1maodN5w82DippXZywRztPwW4tGtm1UchVjrj5Ays45ftm_N3pUgwuIAXdnyJsVgAf7VlZTXOdEAtSYIzMB_8gA4LrPZC9ExN3Idpe5k1MdeSGUvZPR86yIkf3Y-85dL046FZYbsj3q3sQUSd5tWU56cDUVfOecuhifv6bg9xTvZJH8QDXc0GAh4CY1sOGw8bMdSV-m5g57krA?DC=HZFI HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC1150INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 49
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        access-control-allow-methods: *
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        etag: W/"49-1734689454000"
                                                                                                                                                                                                                                                                        last-modified: Fri, 20 Dec 2024 10:10:54 GMT
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LKXIY2IfXxcmaV0x0yZteZRNLRw8Fp3oZ70Rgh3gDMU3uhnK8Rnx7BiNmOAAgdhkPNaAx3dJGCmqgmBvhTcv%2FxaGURydEphFh3Z2XD%2FrydXqD8%2BkdqH9pTvVtoTE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e26869b35e76-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1594&rtt_var=610&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1614&delivery_rate=1776155&cwnd=209&unsent_bytes=0&cid=f30e3ce833f3ecdb&ts=634&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        79192.168.2.1649801188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC394OUTGET /wp-content/themes/Cineuserdad/assets/img/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                        Content-Length: 9418
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Fri, 17 Jan 2025 04:02:09 GMT
                                                                                                                                                                                                                                                                        last-modified: Tue, 21 Jun 2022 06:20:35 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1192
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gy2iufuvENItlM41I5uDwvZLkRn7moKsTVhmgg0J%2B1zU37%2FaJQVPyST8YGZKgpRVhc4X2BFg1r31DyEldnCbWrK1dFtlib22VteByvYRDwty%2FuvBzMxLprmn5tu1mBRchQhi94Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e269b9c8c470-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1663&min_rtt=1654&rtt_var=639&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=972&delivery_rate=1686886&cwnd=236&unsent_bytes=0&cid=d739e8173c45dd4c&ts=145&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC445INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 24 91 49 44 41 54 78 da ec db 5d 6c 53 65 1c c7 f1 ff b6 b6 db 4c 2b dd 98 d3 b1 da 6e 6b 57 56 3b 40 8d 89 30 51 51 74 89 4e ae 20 9a c8 e2 7c d9 85 e8 5c 62 f4 c6 5d 90 10 8d 53 bc 30 51 02 89 5e e8 24 44 08 1a 75 24 32 07 63 d3 32 7c 19 20 b0 17 c7 40 f0 25 30 33 47 70 04 84 81 e6 ef 8f e7 34 99 09 a4 5d e9 cb fe a7 7d 96 7c b2 2d e9 79 ce 73 9e e7 9b 93 b3 97 12 33 53 24 2e 97 4b 8b 4d 36 14 82 0f ee 84 07 e1 65 58 03 5b 21 04 9d 30 06 17 e0 cc 55 4c c2 28 74 40 08 3e 83 d7 e0 45 58 1a 1e b7 02 9c 90 25 e4 ba 53 22 5a af a4 83 8e 8b 15 2e 7f 2c 82 26 68 83 61 b8 04 9c 02 93 30 08 1f c0 2a 58 04 1e b0 08 59 1f 1d b4 70 79 50 0b cf c3 7a 18 05 16 e8
                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR=2$IDATx]lSeL+nkWV;@0QQtN |\b]S0Q^$Du$2c2| @%03Gp4]}|-ys3S$.KM6eX[!0UL(t@>EX%S"Z.,&ha0*XYpyPz
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC1369INData Raw: e2 3c 09 93 42 36 37 93 d5 eb a0 e3 e3 84 6e 21 9b a9 19 7a 60 96 0e 3a 76 4f 0b d9 40 ed ea 56 ea a0 a7 6f ab 90 4d d3 22 db ac 83 8e 2c 08 27 84 6c 96 36 3d c7 c1 a7 83 be 52 bd 90 0d d2 ae 4d a3 0e 7a ca 7b 42 36 45 8b cf 7a 1d b4 cb d5 2e 64 33 b4 c4 d8 96 a9 41 e7 c3 80 90 4d d0 12 eb 10 d8 32 29 e8 5b e0 ac 90 c5 d7 92 e3 34 04 32 21 e8 05 70 4e c8 a2 6b c9 75 16 e6 a5 73 d0 b7 ea b7 42 65 9c f3 30 37 1d 83 5e 90 41 6f 4e d5 ae 8c ba 3a 9d 82 9e af ff b9 28 e3 fd 0d c1 74 08 ba 5a c7 ac 85 4d 80 d7 cc 41 07 e0 bc 90 c5 d4 64 38 07 95 66 0c da 06 83 42 16 31 79 dc 6e be b9 b4 94 cb 8b 8a b9 7c 76 11 7b 9d 05 ec b3 3b d8 e7 98 15 1d 5e e7 bd de a9 8e c3 f1 6a 1c 8c 27 e3 ba 92 6b 00 72 cd 16 f4 0f 42 16 2f 61 4a 3d 1e 76 97 94 a8 10 2b ad b9 ec cf b1
                                                                                                                                                                                                                                                                        Data Ascii: <B67n!z`:vO@VoM",'l6=RMz{B6Ez.d3AM2)[42!pNkusBe07^AoN:(tZMAd8fB1yn|v{;^j'krB/aJ=v+
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC1369INData Raw: ff 36 fb 64 a8 f2 d4 f1 c9 df 36 8c 5c 11 91 fe fa 5f db d9 53 a3 cc c7 f9 42 de dc 56 b9 88 8a 8a 62 90 51 82 d3 62 63 63 eb 92 92 92 1e b5 d9 6c 54 59 59 49 29 29 29 54 54 54 c4 40 97 94 94 28 03 f4 0f 95 5c 79 22 eb ca 3c 00 f2 fb 19 2c 46 43 89 46 43 16 3c 96 7a 6f f5 c2 ed 50 17 cb 7c 5c 6a 17 db 6c 41 50 f1 41 de 38 7f 13 2e c1 cd 9c 39 93 61 5e b2 64 c9 99 84 84 84 27 05 ac 8d 8d 8d 54 5b 5b 4b 87 0e 1d 62 a0 8b 8b 8b 95 03 3a 57 09 80 6f 9a 40 74 17 c3 4c bf 5a ca a5 2b be c4 ea 0b d4 00 49 a5 38 c1 d5 10 99 1f 7b 3d cf 4f 41 de e4 dc 90 e8 bb 6f 15 64 7e 1c 05 79 f1 e2 c5 d6 c4 c4 c4 a7 da db db a9 a6 a6 86 f6 ec d9 43 85 85 85 54 5d 5d 4d 19 19 19 4a 02 fd b8 2a 10 df 00 73 68 18 77 fb e0 0f 65 6b d8 a6 f7 c1 3c 5e 20 3f c8 d3 98 af 46 23 66 5e
                                                                                                                                                                                                                                                                        Data Ascii: 6d6\_SBVbQbcclTYYI)))TTT@(\y"<,FCFC<zoP|\jlAPA8.9a^d'T[[Kb:Wo@tLZ+I8{=OAod~yCT]]MJ*shwek<^ ?F#f^
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC1369INData Raw: b5 25 38 0e d3 b1 3a b2 34 3c fc 9c b3 9b 92 a1 c8 2f a0 a6 0c 85 a6 87 fa ac 3e a0 11 4d 1e 55 67 dc 2a 36 f0 be 7b e4 0d 09 5b 2a 15 81 f8 46 45 66 55 ec 32 27 3e ef ec 09 f9 1e c0 10 20 45 3b 2c 04 d5 65 50 fe 7b d1 09 48 8d 74 3f 14 b2 e3 fa 55 aa 18 1a fc 2c da b0 0d 85 26 b2 36 d0 d1 2b 17 19 6c 78 5d 7a a0 ef 34 ad 38 db 49 8f 0a f8 ec 1d c1 80 fb 0d f6 c4 ba 0f f9 73 c7 06 c5 c5 52 8d 11 50 76 2b f6 f5 c8 eb 03 76 a2 ee 36 28 b2 95 44 83 64 83 53 00 6d f6 01 8d 88 44 8c 78 b2 c5 cd d3 42 37 3e 2b 96 52 29 64 35 18 22 f9 7d cc 55 49 d4 d3 1e d8 89 f6 70 36 4e 3c c0 61 98 a1 b0 13 00 5a 4f b0 29 72 1f 08 cc a5 20 d1 82 fe 89 dd f2 5d d8 88 f7 c6 20 ce 93 d1 58 6e 83 55 79 ea 49 00 f8 ef c1 b3 f4 ac f3 0c e1 2a 41 b0 38 b4 c5 07 f4 0d 40 af f6 a4 d5
                                                                                                                                                                                                                                                                        Data Ascii: %8:4</>MUg*6{[*FEfU2'> E;,eP{Ht?U,&6+lx]z48IsRPv+v6(DdSmDxB7>+R)d5"}UIp6N<aZO)r ] XnUyI*A8@
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC1369INData Raw: 78 1c 7a 1b 1a a0 0b 4d 39 00 de 07 1e a4 1c 78 03 8b ae ea b3 31 55 43 8e 7e 0f 14 46 34 40 2f 00 74 43 43 03 23 34 80 66 ff 96 fa fa 7a 03 74 01 62 ed b7 95 67 46 d7 39 ce 65 19 98 ce dc 16 9d 80 f5 14 55 92 a4 33 6d 17 0c 34 80 65 c4 77 81 7e 7e 9c 40 b3 6c 02 be 01 2a 16 e8 de de 5e d5 e6 82 8d 3a bb ba ba 04 4d 89 78 2d c8 00 5d 80 e8 ae 43 f4 ab 4a cd e6 08 59 09 b4 68 a1 19 8c 41 23 d7 47 68 80 e9 02 0d 1f 09 dd 80 dc 24 6b 05 08 34 8a 31 aa 31 1e 03 4f 09 80 8d b1 44 2e 00 26 d0 aa 7c 2e 6b db 85 07 50 d4 fc b4 aa d2 cf 6f 0f 89 59 04 18 86 2c d6 00 41 8d 0f f5 ba 7c fe 8f cc 79 79 ed 7c 4c 6a 54 4b 0a 4f f1 81 f6 fb fd 3c 07 30 f3 27 8e 63 74 46 53 22 03 74 c5 03 0d 2f 08 ca 89 c9 35 d3 87 04 0d 40 73 0c 91 17 ea 57 b0 73 2b 18 c6 08 34 ae c1 88
                                                                                                                                                                                                                                                                        Data Ascii: xzM9x1UC~F4@/tCC#4fztbgF9eU3m4ew~~@l*^:Mx-]CJYhA#Gh$k411OD.&|.kPoY,A|yy|LjTKO<0'ctFS"t/5@sWs+4
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC1369INData Raw: 0d 4e ef 87 3a f8 a6 f7 1f 4b 31 32 4e 97 6e 47 66 7c 22 ea 82 e9 4a 44 7a 4f cb ca 36 ea 1b 48 9e 9f e8 2f c9 44 a8 8f b7 58 eb 66 81 76 31 d0 41 d0 71 33 29 70 0c 6c 0c 69 ae d5 f7 f3 98 31 34 b4 5f 85 03 cf 61 79 67 97 df b8 a1 e2 11 f1 88 83 76 42 fb 70 60 4c ba 72 91 a0 b1 f1 35 df 63 81 0e 00 a0 45 09 a6 fc 68 66 0c 47 8e 30 bb 01 2b 6d 1b bb c1 d1 fd 31 44 ae 4b 32 a2 18 b9 15 e5 1c 80 8e d6 26 26 4e 00 97 05 3a 80 80 fe 09 d2 a6 c2 77 9c 42 ba 3b 9a e1 3b a3 1b b0 f6 6d 2f 5b e2 2d ee 95 07 98 d7 f2 e0 57 2c 80 11 34 80 65 81 0e 20 a0 27 43 da e8 9c bb 05 73 cc ba 1d fb 77 30 36 8d b5 6e 45 33 4a 4f 75 c2 87 2c be 33 a3 1b 88 6c 58 a0 03 0c 68 d6 74 18 9d e4 ff f6 48 d6 75 98 de 22 cb 8e 16 4f ec 29 d4 68 3c 84 68 86 7c e0 16 e8 00 04 ba 25 54 6c
                                                                                                                                                                                                                                                                        Data Ascii: N:K12NnGf|"JDzO6H/DXfv1Aq3)pli14_aygvBp`Lr5cEhfG0+m1DK2&&N:wB;;m/[-W,4e 'Csw06nE3JOu,3lXhtHu"O)h<h|%Tl
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC1369INData Raw: 7c 1d 0c 6c fa 74 e8 58 16 1e 1e 3e 06 10 12 d2 e8 e8 68 59 eb d6 68 80 16 4d 77 0b d0 7e a8 39 46 0c 89 17 42 cd 86 80 03 b1 d6 52 df 9d 68 04 78 dd ca 72 b5 5a b5 50 3f 8a bf 7c 7d 61 2c ee 0b 0b d3 41 41 41 7a f0 e0 c1 29 d8 f4 da 25 3d 3d 9d 60 62 9d 5b a3 01 5a 74 d4 2d 40 fb a1 66 6a 9c 96 7a e5 02 ad ae 14 48 53 80 8d 53 d7 50 bc 4e 99 bb b4 ba 94 a7 d5 ba c5 ac 43 ef dd a2 25 af 6b 57 1c c2 3b a3 36 3d 24 24 44 87 86 86 ea f1 e3 c7 47 60 79 a6 2c 9a a7 a5 06 c0 8d 02 e8 8f dc 02 73 95 f4 38 a0 6e cd 0f 43 cd ff 52 ab cb f9 5a e5 24 d8 38 f5 9d 84 eb c3 eb 74 11 96 f9 eb cf 79 fd 70 1d 71 3d bb df 74 7d bb e1 cc d2 ae 5d 3b dd ac 59 33 dd af 5f bf 73 91 91 91 c3 01 a1 ec 20 e4 56 58 40 1b d0 40 bb 27 2e 7d 13 d4 b0 d4 a1 ad 7d fd 88 9f 4d d2 ea fc
                                                                                                                                                                                                                                                                        Data Ascii: |ltX>hYhMw~9FBRhxrZP?|}a,AAAz)%==`b[Zt-@fjzHSSPNC%kW;6=$$DG`y,s8nCRZ$8typq=t}];Y3_s VX@@'.}}M
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC759INData Raw: a6 b4 57 47 dc 42 87 52 a7 a7 a7 53 6a 48 be 1d 7b 43 4c 61 61 a1 29 28 28 50 29 b4 d0 a8 25 78 11 90 9b 93 2c 54 0b 38 d1 c2 ff f9 fc 6a ee 17 59 f3 9a 63 36 54 22 f7 fe c8 31 87 6a 1d 53 87 49 59 e0 30 65 c4 e6 a8 be a0 c0 cc 85 eb 76 f3 f5 c8 85 b9 f3 cd ac 5d c9 45 10 33 33 ef d6 52 be e1 fb 23 b5 c0 fb 7b 53 e2 5e c4 3e 91 92 92 62 7c 3e 9f c1 c6 27 41 ad d0 49 e0 a2 96 c0 45 b4 42 32 72 94 33 41 ca 61 14 7c 90 7c e6 24 ec 81 71 e3 dc 34 e5 a9 7c c7 94 95 72 44 ed 93 b2 67 1d f3 4c 01 d3 07 bc 9e 93 3a 8c c0 c1 9f cb f7 c1 fb 79 22 9d 08 83 0e e0 eb e6 8d 5a a1 85 c9 a0 4b 49 f0 fa 07 8e 94 99 ce 83 fe 34 4e 2c b1 05 93 cf 0f 81 8c 14 b3 2f f8 7d f7 f8 e4 75 7c 7d 96 df 1f 53 23 f0 6d f8 1b 4c 04 c6 4b 42 0b b3 94 04 d0 a2 8b a7 81 f1 a2 d0 c2 7c 25
                                                                                                                                                                                                                                                                        Data Ascii: WGBRSjH{CLaa)((P)%x,T8jYc6T"1jSIY0ev]E33R#{S^>b|>'AIEB2r3Aa||$q4|rDgL:y"ZKI4N,/}u|}S#mLKB|%


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        80192.168.2.1649802188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC522OUTGET /1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC1156INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:10 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-dns-prefetch-control: on
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-cache-control: s-maxage=31536000, max-age=60
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-cookies-bypass: swfpc-feature-not-enabled
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-active: 1
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache: cache
                                                                                                                                                                                                                                                                        x-redirect-by: WordPress
                                                                                                                                                                                                                                                                        location: https://www.cineuserdad.ec/ver-pelicula/10-cosas-que-odio-de-ti/
                                                                                                                                                                                                                                                                        x-litespeed-cache: hit
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1132
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zmPkN5e7igDzRvdJw04bBqYST0Sa3WiT07tEOhGGhgYH4ZgQA3DUZ1R3AqYeYV4pGOyUmZpedIJ0TtRaaa9nvpvKMQwQdqhqLs%2FrFz%2FqU2ciYkQzWx99ME%2BK3PsV0fEdvbOMWSE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e26bb8410f55-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1519&min_rtt=1513&rtt_var=580&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1100&delivery_rate=1868202&cwnd=156&unsent_bytes=0&cid=36a34b60fbd7ce97&ts=147&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        81192.168.2.1649804188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC558OUTGET /ver-pelicula/10-cosas-que-odio-de-ti/ HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-dns-prefetch-control: on
                                                                                                                                                                                                                                                                        x-pingback: https://www.cineuserdad.ec/xmlrpc.php
                                                                                                                                                                                                                                                                        link: <https://www.cineuserdad.ec/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                        link: <https://www.cineuserdad.ec/?p=2815920>; rel=shortlink
                                                                                                                                                                                                                                                                        Cache-Control: s-maxage=31536000, max-age=60
                                                                                                                                                                                                                                                                        x-wp-spc-disk-cache: DISABLED
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-active: 1
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-cache-control: s-maxage=31536000, max-age=60
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-cookies-bypass: swfpc-feature-not-enabled
                                                                                                                                                                                                                                                                        x-litespeed-cache-control: private,max-age=1800
                                                                                                                                                                                                                                                                        x-litespeed-tag: a64_tag_priv,public:a64_HTTP.200,public:a64_movies,public:a64_URL.c97a243989d73d1770661ed061732035,public:a64_Po.2815920,public:a64_
                                                                                                                                                                                                                                                                        x-litespeed-cache: miss
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1132
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0kh%2BPyldsKb0%2FKK2Z4bf0mEP96RLM92xcsWMPeGzkTbrIt3saw0xPyCAWOP0moEOiq5NUAjwz3stww6o54kRGxFSjPPsuhOwcDdan9PAQTzw4wobkEmxQlp6Gum1XykhpekKq28%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e26f8c4272c2-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 39 39 38 26 6d 69 6e 5f 72 74 74 3d 31 39 39 31 26 72 74 74 5f 76 61 72 3d 37 36 32 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 33 36 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 32 32 33 30 38 26 63 77 6e 64 3d 31 36 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 32 31 62 35 64 35 37 38 32 64 34 33 38 34 37 32 26 74 73 3d 31 34 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1998&min_rtt=1991&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1136&delivery_rate=1422308&cwnd=164&unsent_bytes=0&cid=21b5d5782d438472&ts=147&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1244INData Raw: 37 61 61 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 20 20 20 3c 68 65 61 64 3e 09 20 20 20 0d 0a 09 20 20 20 20 20 20 0d 0a 09 20 20 20 0d 0a 0d 0a 09 20 20 20 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d
                                                                                                                                                                                                                                                                        Data Ascii: 7aa1<!doctype html><html lang="en-US"> <head> <meta charset="UTF-8"> <meta charset="UTF-8" /> <meta name="apple-mobile-web-app-capable" content="yes"> <meta name="apple-mobile-web-app-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 20 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 4c 69 73 74 49 74 65 6d 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 31 2c 22 69 74 65 6d 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 6e 65 63 61 6c 69 64 61 64 2e 72 75 6e 22 2c 22 6e 61 6d 65 22 3a 22 43 69 6e 65 63 61 6c 69 64 61 64 22 7d 7d 2c 7b 22 40 74 79 70 65 22 3a 22 4c 69 73 74 49 74 65 6d 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 32 2c 22 69 74 65 6d 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 6e 65 63 61 6c 69 64 61 64 2e 72 75 6e 2f 23 63 6f 6e 74 65 6e 74 22
                                                                                                                                                                                                                                                                        Data Ascii: {"@context":"https://schema.org","@type":"BreadcrumbList","itemListElement":[{"@type":"ListItem","position":1,"item":{"@id":"https://cineuserdad.run","name":"Cineuserdad"}},{"@type":"ListItem","position":2,"item":{"@id":"https://cineuserdad.run/#content"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 69 73 20 65 6e 20 48 44 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 72 74 69 63 6c 65 3a 6d 6f 64 69 66 69 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 31 2d 30 31 54 30 33 3a 30 39 3a 32 34 2b 30 30 3a 30 30 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 21 2d 2d 20 2f 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 2e 20 2d 2d 3e 0a 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c
                                                                                                                                                                                                                                                                        Data Ascii: is en HD" /><meta property="article:modified_time" content="2024-11-01T03:09:24+00:00" /><meta name="twitter:card" content="summary_large_image" />... / Yoast SEO plugin. --><link rel='dns-prefetch' href='//www.google-analytics.com' /><link rel
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33 37 33 63 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 73 71 75 61 72 65 3a 20 31 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 34 2d 33 3a 20 34 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 33 2d 34 3a 20 33 2f 34 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                                                                                                                                                                                                                                                        Data Ascii: ile__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-inline-css' type='text/css'>:root{--wp--preset--aspect-ratio--square: 1;--wp--preset--aspect-ratio--4-3: 4/3;--wp--preset--aspect-ratio--3-4: 3/4;--wp--pres
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 33 38 2c 32 33 38 2c 32 33 38 29 20 30 25 2c 72 67 62 28 31 36 39 2c 31 38 34 2c 31 39 35 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 3a 20 6c 69 6e 65 61 72 2d 67 72 61
                                                                                                                                                                                                                                                                        Data Ascii: -red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-warm-spectrum: linear-gra
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 73 70 61 63 69 6e 67 2d 2d 36 30 3a 20 32 2e 32 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 37 30 3a 20 33 2e 33 38 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78
                                                                                                                                                                                                                                                                        Data Ascii: spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c
                                                                                                                                                                                                                                                                        Data Ascii: color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-col
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65
                                                                                                                                                                                                                                                                        Data Ascii: wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: var(--wp--preset--color--pale-cyan-blue
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72
                                                                                                                                                                                                                                                                        Data Ascii: -pale-cyan-blue-border-color{border-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-border-color{border-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-border-color{border-color: var(--wp--pr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        82192.168.2.1649806188.114.96.34436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC379OUTGET /ver-pelicula/10-cosas-que-odio-de-ti/ HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.cineuserdad.ec
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:11 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-dns-prefetch-control: on
                                                                                                                                                                                                                                                                        x-pingback: https://www.cineuserdad.ec/xmlrpc.php
                                                                                                                                                                                                                                                                        link: <https://www.cineuserdad.ec/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                        link: <https://www.cineuserdad.ec/?p=2815920>; rel=shortlink
                                                                                                                                                                                                                                                                        Cache-Control: s-maxage=31536000, max-age=60
                                                                                                                                                                                                                                                                        x-wp-spc-disk-cache: DISABLED
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-active: 1
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-cache-control: s-maxage=31536000, max-age=60
                                                                                                                                                                                                                                                                        x-wp-cf-super-cache-cookies-bypass: swfpc-feature-not-enabled
                                                                                                                                                                                                                                                                        x-litespeed-cache-control: private,max-age=1800
                                                                                                                                                                                                                                                                        x-litespeed-tag: a64_tag_priv,public:a64_HTTP.200,public:a64_movies,public:a64_URL.c97a243989d73d1770661ed061732035,public:a64_Po.2815920,public:a64_
                                                                                                                                                                                                                                                                        x-litespeed-cache: miss
                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                        Age: 1132
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B%2BSb7iZwYU790Qj9BOFCWlX1R5hlXLTN8K0xrcG5sga3nQBImtw12KhjYGJ1sEdQihNHta%2FBY%2Fiwb7lFKVmX3eY2KfF%2BWOVBKkm2BjXxNi17m%2FccIs9ArAk9Fg522LaHqp262wk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2748b6ac411-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 38 36 26 6d 69 6e 5f 72 74 74 3d 31 36 35 30 26 72 74 74 5f 76 61 72 3d 36 39 31 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 33 26 72 65 63 76 5f 62 79 74 65 73 3d 39 35 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 30 34 33 37 39 26 63 77 6e 64 3d 32 32 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 65 65 61 33 39 66 65 31 63 66 32 35 39 65 66 61 26 74 73 3d 31 34 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1650&rtt_var=691&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=957&delivery_rate=1504379&cwnd=224&unsent_bytes=0&cid=eea39fe1cf259efa&ts=148&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1237INData Raw: 37 61 39 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 20 20 20 3c 68 65 61 64 3e 09 20 20 20 0d 0a 09 20 20 20 20 20 20 0d 0a 09 20 20 20 0d 0a 0d 0a 09 20 20 20 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d
                                                                                                                                                                                                                                                                        Data Ascii: 7a99<!doctype html><html lang="en-US"> <head> <meta charset="UTF-8"> <meta charset="UTF-8" /> <meta name="apple-mobile-web-app-capable" content="yes"> <meta name="apple-mobile-web-app-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 64 2b 6a 73 6f 6e 3e 20 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 4c 69 73 74 49 74 65 6d 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 31 2c 22 69 74 65 6d 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 6e 65 63 61 6c 69 64 61 64 2e 72 75 6e 22 2c 22 6e 61 6d 65 22 3a 22 43 69 6e 65 63 61 6c 69 64 61 64 22 7d 7d 2c 7b 22 40 74 79 70 65 22 3a 22 4c 69 73 74 49 74 65 6d 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 32 2c 22 69 74 65 6d 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 6e 65 63 61 6c 69 64 61 64 2e 72 75 6e 2f 23 63
                                                                                                                                                                                                                                                                        Data Ascii: d+json> {"@context":"https://schema.org","@type":"BreadcrumbList","itemListElement":[{"@type":"ListItem","position":1,"item":{"@id":"https://cineuserdad.run","name":"Cineuserdad"}},{"@type":"ListItem","position":2,"item":{"@id":"https://cineuserdad.run/#c
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 67 61 20 47 72 61 74 69 73 20 65 6e 20 48 44 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 72 74 69 63 6c 65 3a 6d 6f 64 69 66 69 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 31 2d 30 31 54 30 33 3a 30 39 3a 32 34 2b 30 30 3a 30 30 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 21 2d 2d 20 2f 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 2e 20 2d 2d 3e 0a 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c
                                                                                                                                                                                                                                                                        Data Ascii: ga Gratis en HD" /><meta property="article:modified_time" content="2024-11-01T03:09:24+00:00" /><meta name="twitter:card" content="summary_large_image" />... / Yoast SEO plugin. --><link rel='dns-prefetch' href='//www.google-analytics.com' /><l
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33 37 33 63 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 73 71 75 61 72 65 3a 20 31 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 34 2d 33 3a 20 34 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 33 2d 34 3a 20 33 2f 34 3b 2d 2d 77
                                                                                                                                                                                                                                                                        Data Ascii: block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-inline-css' type='text/css'>:root{--wp--preset--aspect-ratio--square: 1;--wp--preset--aspect-ratio--4-3: 4/3;--wp--preset--aspect-ratio--3-4: 3/4;--w
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 33 38 2c 32 33 38 2c 32 33 38 29 20 30 25 2c 72 67 62 28 31 36 39 2c 31 38 34 2c 31 39 35 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 3a 20 6c 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: o-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-warm-spectrum: lin
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 36 30 3a 20 32 2e 32 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 37 30 3a 20 33 2e 33 38 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20
                                                                                                                                                                                                                                                                        Data Ascii: reset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63
                                                                                                                                                                                                                                                                        Data Ascii: reset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-c
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79
                                                                                                                                                                                                                                                                        Data Ascii: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: var(--wp--preset--color--pale-cy
                                                                                                                                                                                                                                                                        2025-01-10 04:22:11 UTC1369INData Raw: 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d
                                                                                                                                                                                                                                                                        Data Ascii: t;}.has-pale-cyan-blue-border-color{border-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-border-color{border-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-border-color{border-color: var(-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        83192.168.2.1649807172.67.172.54436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:12 UTC1072OUTGET /zbWzUQ4fk9YL5sNWGiccHip2ttXlphRxfAtA-Al8GCe6G4orn5O7VVIBnJp7E9pWATUcej5IGx6vEgSc-0X93BQ5LEhcuBPCGgavMBxJ8x2FJbi7TBzlHZFbm-a9k0r5lSfWIWihg6SjXuwCcqo554EyCwuuXmiAGCXCv1n07AZ0WB3VIxVqHKkzNI1WIxG2Jbo22OAW1ggTXFbHavk34Q7P0fP7IfD2Xa2iYhktNZP03aLsQqf8ffpgHpmAg8C-rRc98h3D2fY9SnQ16dc3V_VFd2ax-twirwK0bIpBWX54LYcCcfdZkfES1kWNbJtn9XZqaMQB0ddvEDGnoWUaiYXQrZ4V_UqRgpkNwI9a3T4hrJH2p9_HRs-NXa8hKCb97E3Y4umZMyO57EjrIphBhiJ1XW9FPBbZQY56oSDloFDEJRDm3-P8EoqVZQi6uY9Z4lUNhzx-WlNMkMeubhzCFhp6ZbUEdEqTvgNFrSLU0cepek2JqKaIYWJwEQUA1x9WPAN9ppT_G4a9ZcjRhgDPMtzlKSwSTqmShoYpCo5X6YTF5GlG_IunfzcvbnszEByxK54P82IH-AO2cuPV_Heg0bbNhaJ13gsnDUHCWaPsWVP4BzES4WZX--CQYA_1TsyDcHslHDQY?DC=HZFI HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
                                                                                                                                                                                                                                                                        2025-01-10 04:22:13 UTC1284INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        access-control-allow-methods: *
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        set-cookie: ucv=547-US-1736569328879-24--; Domain=dj2550.com; Expires=Sat, 10 Jan 2026 04:22:13 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        etag: W/"43-1734689462000"
                                                                                                                                                                                                                                                                        last-modified: Fri, 20 Dec 2024 10:11:02 GMT
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cx6EjMMiK3gynERdVpGbCpbpxTOugKc%2BLUQiKL29uS98Sx1mDf7MSeGPz%2FitNnBwWCqUy14L71L7S0w992xVQoxE4xs%2BcbYMzjwSLfoKzGcdfxx%2Fm6jNJRdnNtIE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e27b08144391-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1584&rtt_var=599&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1672&delivery_rate=1818181&cwnd=237&unsent_bytes=0&cid=0505964680596f92&ts=632&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        84192.168.2.1649809213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:22 UTC700OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:22 UTC605INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:22 GMT
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: /en
                                                                                                                                                                                                                                                                        Reason-V3: empty_lang
                                                                                                                                                                                                                                                                        Server-Timing: dt_total;dur=0.007
                                                                                                                                                                                                                                                                        Server-Timing: total;dur=0;desc="Nuxt Server Time"
                                                                                                                                                                                                                                                                        Set-Cookie: platform_type=desktop; Path=/; Expires=Mon, 13 Jan 2025 04:22:22 GMT; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                        X-Dt: 495
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        Set-Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==; path=/; secure; httponly; samesite=lax
                                                                                                                                                                                                                                                                        2025-01-10 04:22:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        85192.168.2.1649811213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC764OUTGET /en HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 859060
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Link: </sys-ui/2.3.7/Desktop/Default/client.css>; rel=preload; as=style; crossorigin=anonymous
                                                                                                                                                                                                                                                                        Server-Timing: dt_total;dur=0.003
                                                                                                                                                                                                                                                                        Server-Timing: total;dur=7;desc="Nuxt Server Time", total;dur=12;desc="Nuxt Server Time"
                                                                                                                                                                                                                                                                        X-Dt: 495
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-From-Cache: 1
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.047
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC15756INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 6e 2d 68 65 61 64 2d 73 73 72 20 64 69 72 3d 22 6c 74 72 22 20 78 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 25 32 32 25 37 44 2c 25 32 32 64 69 72 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 6c 74 72 25 32 32 25 37 44 2c 25 32 32 78 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 25 37 44 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6f 6c 79 66 69 6c 6c 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72
                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html data-n-head-ssr dir="ltr" xlang="en" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22%22%7D,%22dir%22:%7B%22ssr%22:%22ltr%22%7D,%22xlang%22:%7B%22ssr%22:%22en%22%7D%7D" lang="en"><head > <script src="/polyfills.js"></script> <scr
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 34 31 33 36 66 61 33 35 35 62 33 2f 42 5a 72 70 6c 61 4c 61 2e 63 73 73 22 20 6d 69 63 72 6f 66 72 6f 6e 74 3d 22 5f 5f 42 45 54 54 49 4e 47 5f 41 50 50 5f 5f 22 20 72 65 73 74 6f 72 65 3d 22 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 79 73 2d 73 74 61 74 69 63 2f 73 79 73 2d 62 65 74 74 69 6e 67 2d 61 70 70 2d 73 74 61 74 69 63 2f 44 65 73 6b 74 6f 70 2f 42 65 74 57 69 6e 6e 65 72 2f 34 34 31 33 36 66 61 33 35 35 62 33 2f 43 59 48 68 64 38 52 6f 2e 63 73 73 22 20 6d 69 63 72 6f 66 72 6f 6e 74 3d 22 5f 5f 42 45 54 54 49 4e 47 5f 41 50 50 5f 5f 22 20 72 65 73 74 6f 72 65 3d 22 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72
                                                                                                                                                                                                                                                                        Data Ascii: 4136fa355b3/BZrplaLa.css" microfront="__BETTING_APP__" restore=""><link data-n-head="ssr" rel="stylesheet" href="/sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/CYHhd8Ro.css" microfront="__BETTING_APP__" restore=""><link data-n-head="ssr
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 2d 2d 35 35 2d 63 6c 72 2d 64 65 63 65 6e 74 3a 32 31 33 2c 33 25 2c 37 35 25 3b 2d 2d 64 61 72 6b 2d 2d 35 35 2d 63 6c 72 2d 67 6f 6f 64 3a 38 32 2c 35 36 25 2c 35 30 25 3b 2d 2d 64 61 72 6b 2d 2d 35 35 2d 63 6c 72 2d 70 72 69 6d 61 72 79 3a 30 2c 30 25 2c 31 30 30 25 3b 2d 2d 64 61 72 6b 2d 2d 35 35 2d 63 6c 72 2d 73 74 72 6f 6e 67 3a 30 2c 30 25 2c 31 30 30 25 3b 2d 2d 64 61 72 6b 2d 2d 34 30 2d 62 67 3a 32 30 37 2c 32 31 25 2c 31 30 25 3b 2d 2d 64 61 72 6b 2d 2d 34 30 2d 63 6c 72 3a 30 2c 30 25 2c 31 30 30 25 3b 2d 2d 64 61 72 6b 2d 2d 34 30 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 34 38 2c 31 30 30 25 2c 35 31 25 3b 2d 2d 64 61 72 6b 2d 2d 34 30 2d 63 6c 72 2d 62 61 64 3a 33 35 39 2c 31 30 30 25 2c 36 37 25 3b 2d 2d 64 61 72 6b 2d 2d 34 30 2d 63 6c 72 2d
                                                                                                                                                                                                                                                                        Data Ascii: --55-clr-decent:213,3%,75%;--dark--55-clr-good:82,56%,50%;--dark--55-clr-primary:0,0%,100%;--dark--55-clr-strong:0,0%,100%;--dark--40-bg:207,21%,10%;--dark--40-clr:0,0%,100%;--dark--40-clr-accent:48,100%,51%;--dark--40-clr-bad:359,100%,67%;--dark--40-clr-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 74 2d 70 72 6f 6d 6f 2d 64 61 72 6b 3a 38 2c 39 37 25 2c 32 39 25 3b 2d 2d 73 6c 6f 74 2d 6e 65 77 3a 38 32 2c 36 31 25 2c 34 38 25 3b 2d 2d 73 6c 6f 74 2d 6e 65 77 2d 64 61 72 6b 3a 38 32 2c 39 30 25 2c 33 30 25 3b 2d 2d 73 6c 6f 74 2d 70 6f 70 75 70 2d 6d 61 69 6e 3a 31 35 38 2c 36 30 25 2c 33 32 25 3b 2d 2d 73 6c 6f 74 2d 70 6f 70 75 70 2d 6d 61 69 6e 2d 64 61 72 6b 3a 31 35 38 2c 36 30 25 2c 32 32 25 3b 2d 2d 73 6c 6f 74 2d 6d 6f 64 61 6c 2d 67 6f 6c 64 3a 34 35 2c 36 39 25 2c 36 37 25 3b 2d 2d 73 6c 6f 74 2d 6c 69 67 68 74 3a 30 2c 30 25 2c 31 30 30 25 3b 2d 2d 73 6c 6f 74 2d 64 61 72 6b 3a 30 2c 30 25 2c 30 25 3b 2d 2d 73 6c 6f 74 2d 64 61 72 6b 2d 31 3a 32 30 35 2c 31 31 25 2c 32 32 25 3b 2d 2d 73 6c 6f 74 2d 64 61 72 6b 2d 32 3a 32 31 32 2c 31 31
                                                                                                                                                                                                                                                                        Data Ascii: t-promo-dark:8,97%,29%;--slot-new:82,61%,48%;--slot-new-dark:82,90%,30%;--slot-popup-main:158,60%,32%;--slot-popup-main-dark:158,60%,22%;--slot-modal-gold:45,69%,67%;--slot-light:0,0%,100%;--slot-dark:0,0%,0%;--slot-dark-1:205,11%,22%;--slot-dark-2:212,11
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 67 29 2c 31 29 3b 2d 2d 68 73 6c 2d 62 67 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 35 35 2d 62 67 29 3b 2d 2d 63 6c 72 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 35 35 2d 63 6c 72 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 35 35 2d 63 6c 72 29 3b 2d 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 35 35 2d 63 6c 72 2d 61 63 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 35 35 2d 63 6c 72 2d 61 63 63 65 6e 74 29 3b 2d 2d 63 6c 72 2d 64 65 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 35 35 2d 63 6c 72 2d 64 65 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: g),1);--hsl-bg:var(--primary--55-bg);--clr:hsl(var(--primary--55-clr));--hsl-clr:var(--primary--55-clr);--clr-accent:hsl(var(--primary--55-clr-accent));--hsl-clr-accent:var(--primary--55-clr-accent);--clr-decent:hsl(var(--primary--55-clr-decent));--hsl-cl
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 6f 76 65 72 76 69 65 77 2d 2d 74 68 65 6d 65 2d 63 79 62 65 72 2d 2d 33 35 5b 64 61 74 61 2d 76 2d 36 66 65 38 32 38 31 66 5d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 2e 35 72 65 6d 20 48 73 6c 61 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d 70 72 69 6d 61 72 79 29 2c 2e 32 35 29 7d 5b 64 69 72 5d 20 2e 62 65 74 74 69 6e 67 2d 64 61 73 68 62 6f 61 72 64 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 39 33 63 30 37 33 66 30 5d 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 32 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 36 32 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 63 65 6e 74 72 61 6c 2d 6d 65 6e 75 2d 6c 6f 61 64 65 72 5f 5f 66 69 6c 74 65 72 5b 64 61 74 61 2d 76 2d 30 64 37 64 63 65 35 62 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 7d 2e 63
                                                                                                                                                                                                                                                                        Data Ascii: overview--theme-cyber--35[data-v-6fe8281f]{box-shadow:0 0 1.5rem Hsla(var(--primary-0-clr-primary),.25)}[dir] .betting-dashboard__item[data-v-93c073f0]:nth-child(n+2){margin-top:.625rem}[dir] .central-menu-loader__filter[data-v-0d7dce5b]{margin-top:1px}.c
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 67 72 61 79 2d 34 30 2d 62 67 29 3b 2d 2d 63 6c 72 3a 68 73 6c 28 76 61 72 28 2d 2d 67 72 61 79 2d 34 30 2d 63 6c 72 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 3a 76 61 72 28 2d 2d 67 72 61 79 2d 34 30 2d 63 6c 72 29 3b 2d 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 67 72 61 79 2d 34 30 2d 63 6c 72 2d 61 63 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 76 61 72 28 2d 2d 67 72 61 79 2d 34 30 2d 63 6c 72 2d 61 63 63 65 6e 74 29 3b 2d 2d 63 6c 72 2d 64 65 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 67 72 61 79 2d 34 30 2d 63 6c 72 2d 64 65 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 64 65 63 65 6e 74 3a 76 61 72 28 2d 2d 67 72 61 79 2d 34 30 2d 63 6c 72 2d 64 65 63 65 6e 74 29 3b 2d 2d 63 6c 72 2d 73 74 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: gray-40-bg);--clr:hsl(var(--gray-40-clr));--hsl-clr:var(--gray-40-clr);--clr-accent:hsl(var(--gray-40-clr-accent));--hsl-clr-accent:var(--gray-40-clr-accent);--clr-decent:hsl(var(--gray-40-clr-decent));--hsl-clr-decent:var(--gray-40-clr-decent);--clr-stro
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 72 28 2d 2d 68 73 6c 2d 73 65 70 29 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 39 33 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 39 33 37 35 72 65 6d 7d 2e 73 2d 73 77 61 6c 32 20 2e 73 77 61 6c 32 2d 61 63 74 69 6f 6e 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 20 2e 73 77 61 6c 32 2d 61 63 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 36 32 35 72 65 6d 7d 2e 73 2d 73 77 61 6c 32 20 2e 73 77 61 6c 32 2d 63 61 6e 63 65 6c 2c 2e 73 2d 73 77 61 6c 32 20 2e 73 77 61 6c 32 2d 63 6f 6e 66 69 72 6d 7b 66 6c 65 78 3a 31 30 30 25 20 31 20 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67
                                                                                                                                                                                                                                                                        Data Ascii: r(--hsl-sep));margin-top:.9375rem;padding-top:.9375rem}.s-swal2 .swal2-actions{align-items:stretch;flex-wrap:nowrap}[dir] .s-swal2 .swal2-actions{margin-top:1.5625rem}.s-swal2 .swal2-cancel,.s-swal2 .swal2-confirm{flex:100% 1 1;font-size:.875rem;line-heig
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 5f 69 6d 67 5b 64 61 74 61 2d 76 2d 33 66 66 37 30 31 35 30 5d 7b 6c 65 66 74 3a 30 7d 2e 74 65 6d 70 6c 61 74 65 2d 73 6c 69 64 65 2d 62 67 5f 5f 69 6d 67 5b 64 61 74 61 2d 76 2d 33 66 66 37 30 31 35 30 5d 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 62 72 61 6e 64 2d 73 6c 69 64 65 2d 77 69 64 74 68 29 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 74 65 6d 70 6c 61 74 65 2d 73 6c 69 64 65 2d 62 67 5f 5f 69 6d 67 5b 64 61 74 61 2d 76 2d 33 66 66 37 30 31 35 30 5d 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 65 6e 74 65 72 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 65 6e 74 65 72 7d 5b 64 69 72 3d
                                                                                                                                                                                                                                                                        Data Ascii: _img[data-v-3ff70150]{left:0}.template-slide-bg__img[data-v-3ff70150]{-o-object-fit:cover;object-fit:cover;width:var(--brand-slide-width)}[dir=ltr] .template-slide-bg__img[data-v-3ff70150]{-o-object-position:right center;object-position:right center}[dir=
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC16384INData Raw: 6c 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 31 35 2d 63 6c 72 29 3b 2d 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 31 35 2d 63 6c 72 2d 61 63 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 31 35 2d 63 6c 72 2d 61 63 63 65 6e 74 29 3b 2d 2d 63 6c 72 2d 64 65 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 31 35 2d 63 6c 72 2d 64 65 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 64 65 63 65 6e 74 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 31 35 2d 63 6c 72 2d 64 65 63 65 6e 74 29 3b 2d 2d 63 6c 72 2d 73 74 72 6f 6e 67 3a 68 73 6c 28 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 31 35 2d 63 6c 72 2d 73 74 72 6f 6e 67 29 29 3b 2d 2d 68
                                                                                                                                                                                                                                                                        Data Ascii: lr:var(--accent-15-clr);--clr-accent:hsl(var(--accent-15-clr-accent));--hsl-clr-accent:var(--accent-15-clr-accent);--clr-decent:hsl(var(--accent-15-clr-decent));--hsl-clr-decent:var(--accent-15-clr-decent);--clr-strong:hsl(var(--accent-15-clr-strong));--h


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        86192.168.2.1649812104.21.79.2414436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC1257OUTGET /zp2GYRtFjJ9RAUQXT0wJEssIBIVhuMf3GCDYgKv0uZugFySThGToArzA7K69aC73AN_BWW1UdSUlVWyBGSP4IuIoYBYuq5GZdXsW0jgaDEEf2iFKNsKry8Sp18bcXE9F4VvPG3ddMX5hhgMPqT3ADLRaQ6pIr-IH2zdofQXAmgdcEU4hE6Q1rUDDMv1w7lHeZMErpMpgs1jXuW8l9ShYZt5eEYSVHiU8_BOqnmJSBe3yCkfAghjQcAffA4hJ-iWNNGcxcA6QPaHhbCbI9UOMh4VfpOuNqUp4wW4TWtEL4k9RXygphNbjUTzNDDogsGlLzGLZymDnrBJNTy3MXxyqXknQOTmQneoYL_h-jkTTP7nRAXT5OSf_YhgKnZ1JFqUa158_WLDF9jejhiZNgTnkA5VcmHKF7f8Sc-Qroz4WSv28g1rETSw6flsw9fgaqpxl3jCOsxQ1H-piGTk_O976l1PQ7ZI4hvTTt6u9WE_E2pfmHHMylv6Kif-46jPTgpQUHWiQfCh_ElJFhH33hduVuUTuLGgeEYKN8jz35Y1G_6p_Gyyt0PIWq3mVnBBZVRaxiv3rdqFZgX4C9XVRk2Q?DC=HZFI HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.cineuserdad.ec/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC1152INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 49
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        access-control-allow-methods: *
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        etag: W/"49-1734689506000"
                                                                                                                                                                                                                                                                        last-modified: Fri, 20 Dec 2024 10:11:46 GMT
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Eulgvtzs2B1XRm55Qj9GoSrhW8UiCsILGnmXkj%2BHjp4kQ7J%2BfzE7pdKPcmnE%2FWtPCEIIKF6Jm4ihpSdZ8hZXhlhUmeA8OnO7%2F9gnEBWpHz1kn47lXpAbsI3Wv6Wz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2bb0b84de95-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1490&min_rtt=1484&rtt_var=568&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1857&delivery_rate=1906005&cwnd=242&unsent_bytes=0&cid=b2976eaadd6a14cb&ts=622&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:23 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        87192.168.2.1649814213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC656OUTGET /sys-ui/2.3.7/Desktop/Default/client.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://betwinner.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 733887
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 03 Dec 2024 12:51:41 GMT
                                                                                                                                                                                                                                                                        ETag: "29230acf4e6deb8e4358bb1558d0f65b"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1733230300.160649389
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.020
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC15772INData Raw: 2e 76 75 65 2d 72 65 63 79 63 6c 65 2d 73 63 72 6f 6c 6c 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 76 75 65 2d 72 65 63 79 63 6c 65 2d 73 63 72 6f 6c 6c 65 72 2e 64 69 72 65 63 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 3a 6e 6f 74 28 2e 70 61 67 65 2d 6d 6f 64 65 29 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 76 75 65 2d 72 65 63 79 63 6c 65 2d 73 63 72 6f 6c 6c 65 72 2e 64 69 72 65 63 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 6e 6f 74 28 2e 70 61 67 65 2d 6d 6f 64 65 29 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 7d 2e 76 75 65 2d 72 65 63 79 63 6c 65 2d 73 63 72 6f 6c 6c 65 72 2e 64 69 72 65 63 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70
                                                                                                                                                                                                                                                                        Data Ascii: .vue-recycle-scroller{position:relative}.vue-recycle-scroller.direction-vertical:not(.page-mode){overflow-y:auto}.vue-recycle-scroller.direction-horizontal:not(.page-mode){overflow-x:auto}.vue-recycle-scroller.direction-horizontal{display:-webkit-box;disp
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC16384INData Raw: 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 70 69 6e 2d 77 68 65 65 6c 2d 36 2d 64 61 74 61 2d 76 2d 64 31 66 35 38 32 38 34 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 31 2c 2d 2e 33 39 2c 2e 34 33 2c 31 2e 34 34 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 2d 77 68 65 65 6c 2d 36 2d 64 61 74 61 2d 76 2d 64 31 66 35 38 32 38 34 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 58 28 32 33 34 64 65 67 29 7d 33 30 25 2c 20 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 58 28 2d 31 38 64 65
                                                                                                                                                                                                                                                                        Data Ascii: ation-duration:3s;animation-iteration-count:infinite;animation-name:spin-wheel-6-data-v-d1f58284;animation-timing-function:cubic-bezier(.41,-.39,.43,1.44)}@keyframes spin-wheel-6-data-v-d1f58284{0%{transform:rotateX(234deg)}30%, to{transform:rotateX(-18de
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC16384INData Raw: 65 72 2d 61 63 63 65 6e 74 2d 67 72 61 64 69 65 6e 74 2d 73 74 61 72 74 2c 76 61 72 28 2d 2d 68 73 6c 2d 62 67 29 29 29 20 30 2c 48 73 6c 28 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 75 69 2d 62 75 74 74 6f 6e 2d 62 67 2d 74 68 65 6d 65 2d 63 79 62 65 72 2d 61 63 63 65 6e 74 2d 67 72 61 64 69 65 6e 74 2d 65 6e 64 2c 76 61 72 28 2d 2d 68 73 6c 2d 62 67 29 29 29 20 31 30 30 25 29 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 74 68 65 6d 65 2d 63 79 62 65 72 2d 61 63 63 65 6e 74 2d 67 72 61 64 69 65 6e 74 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 69 73 2d 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 37 37 31 37 39 31 30 35 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 74 68 65
                                                                                                                                                                                                                                                                        Data Ascii: er-accent-gradient-start,var(--hsl-bg))) 0,Hsl(var(--custom-ui-button-bg-theme-cyber-accent-gradient-end,var(--hsl-bg))) 100%)}[dir=rtl] .ui-button--theme-cyber-accent-gradient.ui-button--is-active[data-v-77179105]:not(:disabled),[dir=rtl] .ui-button--the
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 68 73 6c 2d 62 67 2c 76 61 72 28 2d 2d 68 73 6c 2d 62 67 29 29 29 7d 5b 64 69 72 5d 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 74 68 65 6d 65 2d 73 70 65 63 69 61 6c 2d 70 72 69 6d 61 72 79 2d 39 30 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 73 68 61 64 6f 77 5b 64 61 74 61 2d 76 2d 37 37 31 37 39 31 30 35 5d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2e 32 35 72 65 6d 20 2e 35 72 65 6d 20 30 20 48 73 6c 61 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 32 30 2d 62 67 29 2c 2e 31 29 7d 5b 64 69 72 5d 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 74 68 65 6d 65 2d 73 70 65 63 69 61 6c 2d 70 72 69 6d 61 72 79 2d 2d 31 30 5b 64 61 74 61 2d 76 2d 37 37 31 37 39 31 30 35 5d 2c 20 5b 64 69 72 5d 20 2e 75 69 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                                                                                                        Data Ascii: color:Hsl(var(--hsl-bg,var(--hsl-bg)))}[dir] .ui-button--theme-special-primary-90.ui-button--shadow[data-v-77179105]{box-shadow:0 .25rem .5rem 0 Hsla(var(--primary--20-bg),.1)}[dir] .ui-button--theme-special-primary--10[data-v-77179105], [dir] .ui-button-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 75 69 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 35 32 66 30 63 32 62 63 5d 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 2e 75 69 2d 73 65 61 72 63 68 2d 2d 73 69 7a 65 2d 73 5b 64 61 74 61 2d 76 2d 35 32 66 30 63 32 62 63 5d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 75 69 2d 73 65 61 72 63 68 2d 2d 73 69 7a 65 2d 73 20 2e 75 69 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 35 32 66 30 63 32 62 63 5d 7b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                        Data Ascii: t-radius:inherit}[dir=rtl] .ui-search__button[data-v-52f0c2bc]:first-child{border-bottom-right-radius:inherit;border-top-right-radius:inherit}.ui-search--size-s[data-v-52f0c2bc]{min-height:1.5rem}.ui-search--size-s .ui-search__input[data-v-52f0c2bc]{font-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 65 63 74 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 7d 5b 64 69 72 5d 20 2e 75 69 2d 6d 75 6c 74 69 2d 73 65 6c 65 63 74 5b 64 61 74 61 2d 76 2d 35 35 62 61 34 33 38 39 5d 20 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 7b 6c 65 66 74 3a 2d 31 70 78 3b 72 69 67 68 74 3a 2d 31 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74
                                                                                                                                                                                                                                                                        Data Ascii: ect__content-wrapper{display:flex!important;flex-direction:column;height:0;opacity:0;position:absolute;top:100%;visibility:hidden;width:auto;z-index:100}[dir] .ui-multi-select[data-v-55ba4389] .multiselect__content-wrapper{left:-1px;right:-1px;transform:t
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 6c 5f 5f 74 65 78 74 5b 64 61 74 61 2d 76 2d 35 36 64 36 38 34 63 37 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 38 37 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 66 69 65 6c 64 2d 62 61 73 65 2d 6c 61 62 65 6c 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 70 6f 73 69 74 69 6f 6e 20 2e 66 69 65 6c 64 2d 62 61 73 65 2d 6c 61 62 65 6c 5f 5f 74 65 78 74 5b 64 61 74 61 2d 76 2d 35 36 64 36 38 34 63 37 5d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2e 36 38 37 35 72 65 6d 29 7d 2e 66 69 65 6c 64 2d 62 61 73 65 2d 6c 61 62 65 6c 2d 74 65 78 74 5b 64 61 74 61 2d 76 2d 35 36 64 36 38 34 63 37 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 66 69 65 6c 64 2d 62 61 73 65 2d 2d 72 65 71 75 69 72
                                                                                                                                                                                                                                                                        Data Ascii: l__text[data-v-56d684c7]{font-size:.875rem;line-height:1.1875rem}[dir] .field-base-label--placeholder-position .field-base-label__text[data-v-56d684c7]{transform:translateY(.6875rem)}.field-base-label-text[data-v-56d684c7]{display:flex}.field-base--requir
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 61 74 61 2d 76 2d 38 32 62 63 62 34 65 63 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 7d 5b 64 69 72 5d 20 2e 75 69 2d 73 6c 69 64 65 72 5f 5f 73 6c 69 64 65 73 5b 64 61 74 61 2d 76 2d 38 32 62 63 62 34 65 63 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 2e 75 69 2d 73 6c 69 64 65 72 5f 5f 77 72 61 70 70 65 72 5b 64 61 74 61 2d 76 2d 38 32 62 63 62 34 65 63 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 33 30 30 25 7d 2e 75 69 2d 73 6c 69 64 65 72 5f 5f 73 6c
                                                                                                                                                                                                                                                                        Data Ascii: ata-v-82bcb4ec]{display:flex;overflow:hidden;width:100%}[dir] .ui-slider__slides[data-v-82bcb4ec]{border-radius:inherit}.ui-slider__wrapper[data-v-82bcb4ec]{display:flex;flex-shrink:0;max-width:300%;min-height:1px;overflow:hidden;width:300%}.ui-slider__sl
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 2a 3d 6c 65 66 74 5d 5b 64 61 74 61 2d 76 2d 36 38 32 38 63 39 38 65 5d 3a 61 66 74 65 72 2c 2e 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 74 72 69 61 6e 67 6c 65 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 2a 3d 6c 65 66 74 5d 5b 64 61 74 61 2d 76 2d 36 38 32 38 63 39 38 65 5d 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 35 30 25 7d 5b 64 69 72 5d 20 2e 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 74 72 69 61 6e 67 6c 65 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 2a 3d 6c 65 66 74 5d 5b 64 61 74 61 2d 76 2d 36 38 32 38 63 39 38 65 5d 3a 61 66 74 65 72 2c 5b 64 69 72 5d 20 2e 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 74 72 69 61 6e 67 6c 65 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 2a 3d 6c 65 66 74 5d 5b 64 61 74 61 2d 76 2d 36 38 32 38 63
                                                                                                                                                                                                                                                                        Data Ascii: ata-placement*=left][data-v-6828c98e]:after,.ui-dropdown-triangle[data-placement*=left][data-v-6828c98e]:before{top:50%}[dir] .ui-dropdown-triangle[data-placement*=left][data-v-6828c98e]:after,[dir] .ui-dropdown-triangle[data-placement*=left][data-v-6828c
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 30 65 38 61 65 5d 2c 5b 64 69 72 3d 6c 74 72 5d 20 2e 75 69 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 2d 2d 6f 75 74 6c 69 6e 65 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 2a 3d 65 6e 64 5d 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 2a 3d 6c 65 66 74 5d 3e 2e 75 69 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 5f 5f 63 6f 6e 74 65 6e 74 2e 74 2d 75 69 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 5f 5f 63 6f 6e 74 65 6e 74 2d 6c 65 61 76 65 2d 74 6f 5b 64 61 74 61 2d 76 2d 35 33 32 30 65 38 61 65 5d 2c 5b 64 69 72 3d 6c 74 72 5d 20 2e 75 69 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 2d 2d 6f 75 74 6c 69 6e 65 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 2a 3d 73 74 61 72 74 5d 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 2a 3d 6c 65 66
                                                                                                                                                                                                                                                                        Data Ascii: 0e8ae],[dir=ltr] .ui-inline-dropdown--outline[data-placement*=end][data-placement*=left]>.ui-inline-dropdown__content.t-ui-inline-dropdown__content-leave-to[data-v-5320e8ae],[dir=ltr] .ui-inline-dropdown--outline[data-placement*=start][data-placement*=lef


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        88192.168.2.1649815213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC629OUTGET /sys-ui/3.3.41/Desktop/Default/merged.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1265032
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 16:11:44 GMT
                                                                                                                                                                                                                                                                        ETag: "d4270a5db71614ae275d5cb17ef24582"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736439055.149021841
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.026
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC15771INData Raw: 2e 76 75 65 2d 72 65 63 79 63 6c 65 2d 73 63 72 6f 6c 6c 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 76 75 65 2d 72 65 63 79 63 6c 65 2d 73 63 72 6f 6c 6c 65 72 2e 64 69 72 65 63 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 3a 6e 6f 74 28 2e 70 61 67 65 2d 6d 6f 64 65 29 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 76 75 65 2d 72 65 63 79 63 6c 65 2d 73 63 72 6f 6c 6c 65 72 2e 64 69 72 65 63 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 6e 6f 74 28 2e 70 61 67 65 2d 6d 6f 64 65 29 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 7d 2e 76 75 65 2d 72 65 63 79 63 6c 65 2d 73 63 72 6f 6c 6c 65 72 2e 64 69 72 65 63 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 76 75 65 2d 72 65 63 79 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: .vue-recycle-scroller{position:relative}.vue-recycle-scroller.direction-vertical:not(.page-mode){overflow-y:auto}.vue-recycle-scroller.direction-horizontal:not(.page-mode){overflow-x:auto}.vue-recycle-scroller.direction-horizontal{display:flex}.vue-recycl
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC16384INData Raw: 36 32 35 72 65 6d 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 2e 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 73 69 7a 65 2d 6c 20 2e 75 69 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 39 34 38 39 63 62 65 31 5d 7b 70 61 64 64 69 6e 67 3a 2e 33 31 32 35 72 65 6d 20 31 2e 38 37 35 72 65 6d 7d 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 73 69 7a 65 2d 6c 20 2e 75 69 2d 62 75 74 74 6f 6e 5f 5f 70 72 65 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 39 34 38 39 63 62 65 31 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 33 37 35 72 65 6d 7d 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 73 69 7a 65 2d 6d 20 2e 75 69 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d
                                                                                                                                                                                                                                                                        Data Ascii: 625rem;min-height:2.5rem;min-width:2.5rem}[dir] .ui-button--size-l .ui-button__container[data-v-9489cbe1]{padding:.3125rem 1.875rem}.ui-button--size-l .ui-button__preloader[data-v-9489cbe1]{font-size:.4375rem}.ui-button--size-m .ui-button__container[data-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC16384INData Raw: 39 34 38 39 63 62 65 31 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 48 73 6c 61 28 76 61 72 28 2d 2d 63 79 62 65 72 2d 30 2d 62 67 29 2c 2e 35 29 2c 48 73 6c 61 28 76 61 72 28 2d 2d 63 79 62 65 72 2d 35 35 2d 62 67 29 2c 2e 31 29 29 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 48 73 6c 28 76 61 72 28 2d 2d 63 79 62 65 72 2d 2d 32 35 2d 62 67 29 29 2c 48 73 6c 28 76 61 72 28 2d 2d 63 79 62 65 72 2d 2d 34 35 2d 62 67 29 29 29 7d 2e 75 69 2d 62 75 74 74 6f 6e 2d 2d 74 68 65 6d 65 2d 63 79 62 65 72 2d 67 72 61 64 69 65 6e 74 2d 2d 32 35 2d 2d 34 35 5b 64 61 74 61 2d 76 2d 39 34 38 39 63 62 65 31 5d 3a 62 65 66 6f 72 65 7b 62 6f 74 74
                                                                                                                                                                                                                                                                        Data Ascii: 9489cbe1]{background-image:linear-gradient(to bottom,Hsla(var(--cyber-0-bg),.5),Hsla(var(--cyber-55-bg),.1)),linear-gradient(to bottom,Hsl(var(--cyber--25-bg)),Hsl(var(--cyber--45-bg)))}.ui-button--theme-cyber-gradient--25--45[data-v-9489cbe1]:before{bott
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 65 6c 65 63 74 69 6f 6e 2d 69 63 6f 2d 63 68 65 63 6b 62 6f 78 2d 2d 74 68 65 6d 65 2d 73 70 65 63 69 61 6c 2d 70 72 69 6d 61 72 79 2d 39 30 2e 73 65 6c 65 63 74 69 6f 6e 2d 69 63 6f 2d 63 68 65 63 6b 62 6f 78 2d 2d 64 69 73 61 62 6c 65 64 5b 64 61 74 61 2d 76 2d 35 31 37 38 62 62 35 33 5d 7b 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 2d 64 65 63 65 6e 74 29 29 7d 5b 64 69 72 5d 20 2e 73 65 6c 65 63 74 69 6f 6e 2d 69 63 6f 2d 63 68 65 63 6b 62 6f 78 2d 2d 74 68 65 6d 65 2d 73 70 65 63 69 61 6c 2d 70 72 69 6d 61 72 79 2d 39 30 2e 73 65 6c 65 63 74 69 6f 6e 2d 69 63 6f 2d 63 68 65 63 6b 62 6f 78 2d 2d 64 69 73 61 62 6c 65 64 5b 64 61 74 61 2d 76 2d 35 31 37 38 62 62 35 33 5d 3a 61 66 74 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69
                                                                                                                                                                                                                                                                        Data Ascii: election-ico-checkbox--theme-special-primary-90.selection-ico-checkbox--disabled[data-v-5178bb53]{color:Hsl(var(--hsl-clr-decent))}[dir] .selection-ico-checkbox--theme-special-primary-90.selection-ico-checkbox--disabled[data-v-5178bb53]:after{box-shadow:i
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 74 68 65 6d 65 2d 74 70 2d 67 72 61 79 2d 2d 31 30 5b 64 61 74 61 2d 76 2d 33 38 39 32 34 30 30 62 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 68 73 6c 2d 62 67 29 29 7d 2e 69 6e 70 75 74 2d 62 61 73 65 5b 64 61 74 61 2d 76 2d 34 34 33 61 64 62 36 64 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 5b 64 69 72 5d 20 2e 69 6e 70 75 74 2d 62 61 73 65 5b 64 61 74 61 2d 76 2d 34 34 33 61 64 62 36 64 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 69 6e 70 75 74 2d 62 61 73 65 5b 64 61 74 61 2d 76 2d 34 34 33 61 64 62 36 64 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 6e 70 75
                                                                                                                                                                                                                                                                        Data Ascii: theme-tp-gray--10[data-v-3892400b]{background-color:Hsl(var(--hsl-bg))}.input-base[data-v-443adb6d]{display:flex;flex-direction:column}[dir] .input-base[data-v-443adb6d]{cursor:pointer}[dir=ltr] .input-base[data-v-443adb6d]{text-align:left}[dir=rtl] .inpu
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 2d 74 68 65 6d 65 2d 73 70 65 63 69 61 6c 2d 67 72 61 79 5b 64 61 74 61 2d 76 2d 32 61 66 39 38 32 63 63 5d 20 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 63 6f 6e 74 65 6e 74 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 68 73 6c 2d 62 67 29 29 7d 2e 75 69 2d 6d 75 6c 74 69 2d 73 65 6c 65 63 74 2d 2d 74 68 65 6d 65 2d 73 70 65 63 69 61 6c 2d 67 72 61 79 2e 75 69 2d 6d 75 6c 74 69 2d 73 65 6c 65 63 74 2d 2d 69 73 2d 6f 70 65 6e 5b 64 61 74 61 2d 76 2d 32 61 66 39 38 32 63 63 5d 7b 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 73 70 65 63 69 61 6c 50 72 69 6d 61 72 79 2d 31 30 30 2d 63 6c 72 29 29 7d 5b 64 69 72 5d 20 2e 75 69 2d 6d 75 6c 74 69
                                                                                                                                                                                                                                                                        Data Ascii: -theme-special-gray[data-v-2af982cc] .multiselect__content::-webkit-scrollbar-track{background-color:Hsl(var(--hsl-bg))}.ui-multi-select--theme-special-gray.ui-multi-select--is-open[data-v-2af982cc]{color:Hsl(var(--specialPrimary-100-clr))}[dir] .ui-multi
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 5b 64 69 72 5d 20 2e 75 69 2d 61 6c 65 72 74 5b 64 61 74 61 2d 76 2d 32 39 33 65 30 64 38 36 5d 7b 70 61 64 64 69 6e 67 3a 2e 33 31 32 35 72 65 6d 20 2e 39 33 37 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 35 73 7d 2e 75 69 2d 61 6c 65 72 74 5f 5f 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 32 39 33 65 30 64 38 36 5d 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 75 69 2d 61 6c 65 72 74 5f 5f 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 32 39 33 65 30 64 38 36 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 36 32 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 75 69 2d 61 6c 65 72 74
                                                                                                                                                                                                                                                                        Data Ascii: lex;min-height:2.5rem;position:relative}[dir] .ui-alert[data-v-293e0d86]{padding:.3125rem .9375rem;transition:transform .25s}.ui-alert__icon[data-v-293e0d86]{flex-shrink:0}[dir=ltr] .ui-alert__icon[data-v-293e0d86]{margin-right:.625rem}[dir=rtl] .ui-alert
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 72 74 6c 5d 20 2e 75 69 2d 73 6c 69 64 65 72 5f 5f 70 61 67 69 6e 61 74 69 6f 6e 5b 64 61 74 61 2d 76 2d 64 63 31 36 31 63 32 33 5d 7b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 2e 75 69 2d 73 6c 69 64 65 72 5f 5f 61 72 72 6f 77 5b 64 61 74 61 2d 76 2d 64 63 31 36 31 63 32 33 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 7d 5b 64 69 72 5d 20 2e 75 69 2d 73 6c 69 64 65 72 5f 5f 61 72 72 6f 77 5b 64 61 74 61 2d 76 2d 64 63 31 36 31 63 32 33 5d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 75 69 2d 73 6c 69 64 65 72 5b 64 61 74 61 2d 76 2d 64 63 31 36 31 63 32 33 5d 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 75 69 2d
                                                                                                                                                                                                                                                                        Data Ascii: rtl] .ui-slider__pagination[data-v-dc161c23]{left:0;right:0}.ui-slider__arrow[data-v-dc161c23]{position:absolute;top:50%}[dir] .ui-slider__arrow[data-v-dc161c23]{transform:translateY(-50%)}.ui-slider[data-v-dc161c23] .swiper-container{overflow:hidden}.ui-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 62 6f 72 64 65 72 3a 48 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 33 30 2d 62 67 29 29 7d 2e 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 74 72 69 61 6e 67 6c 65 2d 2d 74 68 65 6d 65 2d 70 72 69 6d 61 72 79 2d 2d 34 30 5b 64 61 74 61 2d 76 2d 65 63 38 39 62 31 32 37 5d 7b 2d 2d 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 74 72 69 61 6e 67 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 48 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 34 30 2d 62 67 29 29 3b 2d 2d 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 74 72 69 61 6e 67 6c 65 2d 62 6f 72 64 65 72 3a 48 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 34 30 2d 62 67 29 29 7d 2e 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 74 72 69 61 6e 67 6c 65 2d 2d 74 68 65 6d 65 2d 74 70 2d 67 72 61 79 2d 31 30 5b 64 61 74 61 2d
                                                                                                                                                                                                                                                                        Data Ascii: border:Hsl(var(--primary--30-bg))}.ui-dropdown-triangle--theme-primary--40[data-v-ec89b127]{--ui-dropdown-triangle-background:Hsl(var(--primary--40-bg));--ui-dropdown-triangle-border:Hsl(var(--primary--40-bg))}.ui-dropdown-triangle--theme-tp-gray-10[data-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC16384INData Raw: 34 61 61 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 5b 64 69 72 5d 20 2e 75 69 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 5f 5f 63 6f 6e 74 65 6e 74 2e 74 2d 75 69 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 5f 5f 63 6f 6e 74 65 6e 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 65 63 36 66 66 34 61 61 5d 2c 5b 64 69 72 5d 20 2e 75 69 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 5f 5f 63 6f 6e 74 65 6e 74 2e 74 2d 75 69 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 5f 5f 63 6f 6e 74 65 6e 74 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 65 63 36 66 66 34 61 61 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 2c 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e
                                                                                                                                                                                                                                                                        Data Ascii: 4aa]{opacity:0}[dir] .ui-inline-dropdown__content.t-ui-inline-dropdown__content-enter-active[data-v-ec6ff4aa],[dir] .ui-inline-dropdown__content.t-ui-inline-dropdown__content-leave-active[data-v-ec6ff4aa]{transition:opacity,transform;transition-duration:.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        89192.168.2.1649813213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/C1wkEXqG.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 14257
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "dd401c3ee5d1b448d0a8856731936746"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.330324357
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.003
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.028
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC14257INData Raw: 2e 73 74 2d 70 6f 72 74 61 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 5b 64 69 72 5d 20 2e 73 74 2d 70 6f 72 74 61 6c 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 35 30 30 30 30 7d 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 62 61 63 6b 64 72 6f 70 2d 73 68 6f 77 2c 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 6d 6f 64 61 6c 2d 6f 76 65 72 6c 61 79 2d 62 67 29 2c 2e 37 29
                                                                                                                                                                                                                                                                        Data Ascii: .st-portal{display:block;width:100%}[dir] .st-portal{border:none}.s-swal2.swal2-container{z-index:150000}[dir] .s-swal2.swal2-container.swal2-backdrop-show,[dir] .s-swal2.swal2-container.swal2-shown{background-color:Hsla(var(--custom-modal-overlay-bg),.7)


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        90192.168.2.1649816213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC645OUTGET /sys-static/shared-assets/Desktop/__shared_css_5be180.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 5904
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 13:36:02 GMT
                                                                                                                                                                                                                                                                        ETag: "7c714075eb939d26157c3cb143e39676"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736429617.926250206
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC5904INData Raw: 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 71 75 65 73 74 69 6f 6e 2d 2d 74 69 74 6c 65 2d 75 70 70 65 72 63 61 73 65 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 71 75 65 73 74 69 6f 6e 5f 5f 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 30 31 34 39 30 62 62 38 5d 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 71 75 65 73 74 69 6f 6e 5f 5f 62 75 74 74 6f 6e 73 5b 64 61 74 61 2d 76 2d 30 31 34 39 30 62 62 38 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 67 61 70 3a 2e 36 32 35 72 65 6d 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 71 75 65 73 74 69 6f 6e 2d 2d 62 75 74 74 6f 6e 73 2d 63 6f 6c 75 6d 6e 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 71 75 65 73
                                                                                                                                                                                                                                                                        Data Ascii: .notification-question--title-uppercase .notification-question__title[data-v-01490bb8]{text-transform:uppercase}.notification-question__buttons[data-v-01490bb8]{display:flex;flex-grow:1;gap:.625rem}.notification-question--buttons-column .notification-ques


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        91192.168.2.1649817213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/C9Go56on.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 15359
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "58cd21a0fee9054735a223665d9bb2aa"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.330324357
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:24 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.005
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.013
                                                                                                                                                                                                                                                                        2025-01-10 04:22:24 UTC15359INData Raw: 2e 6d 65 64 69 61 2d 76 69 64 65 6f 5b 64 61 74 61 2d 76 2d 33 66 36 62 63 35 33 36 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 65 64 69 61 2d 76 69 64 65 6f 5f 5f 63 6f 6e 74 72 6f 6c 73 5b 64 61 74 61 2d 76 2d 33 66 36 62 63 35 33 36 5d 7b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 35 7d 5b 64 69 72 5d 20 2e 6d 65 64 69 61 2d 76 69 64 65 6f 5f 5f 63 6f 6e 74 72 6f 6c 73 5b 64 61 74 61 2d 76 2d 33 66 36 62 63 35 33 36 5d 7b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: .media-video[data-v-3f6bc536]{display:flex;flex-direction:column;position:relative}.media-video__controls[data-v-3f6bc536]{opacity:0;position:absolute;top:0;z-index:5}[dir] .media-video__controls[data-v-3f6bc536]{left:0;right:0;text-align:center;transitio


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        92192.168.2.1649825213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/DkV03BXd.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 9559
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "34f01cfa5b94f6657fa1514c7ba7f847"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.34632434
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:25 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.015
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC9559INData Raw: 2e 6c 65 66 74 2d 73 69 64 65 2d 74 65 6d 70 6c 61 74 65 2d 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 35 62 62 66 30 65 66 64 5d 7b 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 29 2c 2e 36 29 7d 2e 6c 65 66 74 2d 73 69 64 65 2d 74 65 6d 70 6c 61 74 65 2d 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 35 62 62 66 30 65 66 64 5d 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 29 29 7d 5b 64 69 72 5d 20 2e 6c 65 66 74 2d 73 69 64 65 2d 62 6f 74 74 6f 6d 2d 62 75 74 74 6f 6e 73 5b 64 61 74 61 2d 76 2d 63 30 39 35 39 65 38 30 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 36 32 35 72 65 6d 7d 2e 6c 65 66 74 2d 73 69 64 65 2d 62 6f
                                                                                                                                                                                                                                                                        Data Ascii: .left-side-template-button[data-v-5bbf0efd]{color:Hsla(var(--hsl-clr),.6)}.left-side-template-button[data-v-5bbf0efd]:hover{color:Hsl(var(--hsl-clr))}[dir] .left-side-bottom-buttons[data-v-c0959e80]{padding-bottom:.625rem;padding-top:.625rem}.left-side-bo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        93192.168.2.1649824172.67.172.54436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC1019OUTGET /zp2GYRtFjJ9RAUQXT0wJEssIBIVhuMf3GCDYgKv0uZugFySThGToArzA7K69aC73AN_BWW1UdSUlVWyBGSP4IuIoYBYuq5GZdXsW0jgaDEEf2iFKNsKry8Sp18bcXE9F4VvPG3ddMX5hhgMPqT3ADLRaQ6pIr-IH2zdofQXAmgdcEU4hE6Q1rUDDMv1w7lHeZMErpMpgs1jXuW8l9ShYZt5eEYSVHiU8_BOqnmJSBe3yCkfAghjQcAffA4hJ-iWNNGcxcA6QPaHhbCbI9UOMh4VfpOuNqUp4wW4TWtEL4k9RXygphNbjUTzNDDogsGlLzGLZymDnrBJNTy3MXxyqXknQOTmQneoYL_h-jkTTP7nRAXT5OSf_YhgKnZ1JFqUa158_WLDF9jejhiZNgTnkA5VcmHKF7f8Sc-Qroz4WSv28g1rETSw6flsw9fgaqpxl3jCOsxQ1H-piGTk_O976l1PQ7ZI4hvTTt6u9WE_E2pfmHHMylv6Kif-46jPTgpQUHWiQfCh_ElJFhH33hduVuUTuLGgeEYKN8jz35Y1G_6p_Gyyt0PIWq3mVnBBZVRaxiv3rdqFZgX4C9XVRk2Q?DC=HZFI HTTP/1.1
                                                                                                                                                                                                                                                                        Host: dj2550.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: UUID=2a33b846-b6c4-5904-8a22-cec7611fec71; ucv=547-US-1736569328879-24--
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC1157INHTTP/1.1 200
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Content-Length: 49
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        access-control-allow-methods: *
                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Full-Version, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        permissions-policy: *
                                                                                                                                                                                                                                                                        p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        etag: W/"49-1734689506000"
                                                                                                                                                                                                                                                                        last-modified: Fri, 20 Dec 2024 10:11:46 GMT
                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vWRkMhSLLEZoWhZ6fJb%2BAb%2Fma1%2Bm9so02uyRNQjDlny%2BP1K9w10Y3cw8QRE6yI3vnjwO%2B19Lq5OoLXarerxyDK0PJlrEkiH3Ee4bpd%2Bxu0mSLXiJzOrijucoFEwP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8ff9e2c9fbd342cd-EWR
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1567&min_rtt=1555&rtt_var=607&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1619&delivery_rate=1767554&cwnd=242&unsent_bytes=0&cid=e3c14329ad69884f&ts=1474&x=0"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        94192.168.2.1649826213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BxrVxt0x.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 113
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "75ca17c2fa92a3ad95681d80f44cfc2f"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.330324357
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:25 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.007
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC113INData Raw: 5b 64 69 72 5d 20 2e 73 70 6f 72 74 73 2d 6d 65 6e 75 2d 6d 61 69 6e 2d 6c 6f 61 64 69 6e 67 5b 64 61 74 61 2d 76 2d 33 30 63 35 66 66 34 36 5d 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 0a
                                                                                                                                                                                                                                                                        Data Ascii: [dir] .sports-menu-main-loading[data-v-30c5ff46]{border-top-left-radius:inherit;border-top-right-radius:inherit}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        95192.168.2.1649827213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BieU8SiN.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 2036
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "df7251a4e47f14bd937f956438233fa9"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.330324357
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:25 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.018
                                                                                                                                                                                                                                                                        2025-01-10 04:22:25 UTC2036INData Raw: 5b 64 69 72 5d 20 2e 75 69 2d 73 70 6f 72 74 73 2d 6d 65 6e 75 2d 6c 6f 61 64 65 72 2d 2d 69 73 2d 63 6f 6d 70 61 63 74 5b 64 61 74 61 2d 76 2d 63 33 33 34 30 33 32 33 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 5b 64 69 72 5d 20 2e 75 69 2d 73 70 6f 72 74 73 2d 6d 65 6e 75 2d 6c 6f 61 64 65 72 3a 6e 6f 74 28 2e 75 69 2d 73 70 6f 72 74 73 2d 6d 65 6e 75 2d 6c 6f 61 64 65 72 2d 2d 69 73 2d 63 6f 6d 70 61 63 74 29 20 2e 75 69 2d 73 70 6f 72 74 73 2d 6d 65 6e 75 2d 6c 6f 61 64 65 72 5f 5f 73 6b 65 6c 65 74 6f 6e 5b 64 61 74 61 2d 76 2d 63 33 33 34 30 33 32 33 5d 7b 70 61 64 64 69 6e 67 3a 2e 36 32 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 75 69 2d 73 70 6f 72 74 73 2d 6d 65 6e 75 2d 6c 6f 61 64 65
                                                                                                                                                                                                                                                                        Data Ascii: [dir] .ui-sports-menu-loader--is-compact[data-v-c3340323]{border-radius:var(--border-radius)}[dir] .ui-sports-menu-loader:not(.ui-sports-menu-loader--is-compact) .ui-sports-menu-loader__skeleton[data-v-c3340323]{padding:.625rem}[dir] .ui-sports-menu-loade


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        96192.168.2.1649828213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BcyJpWHc.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 118
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "5acab865b3a5e88384fc1c7b86cdee37"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.326324362
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.008
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC118INData Raw: 5b 64 69 72 5d 20 2e 73 70 6f 72 74 73 2d 6d 65 6e 75 5b 64 61 74 61 2d 76 2d 35 66 64 30 62 65 62 32 5d 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 0a
                                                                                                                                                                                                                                                                        Data Ascii: [dir] .sports-menu[data-v-5fd0beb2]>:last-child{border-bottom-left-radius:inherit;border-bottom-right-radius:inherit}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        97192.168.2.1649829213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/QAatPY0e.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1172
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "90520f792054197cc32ccd86d177cb4c"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.354324331
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC1172INData Raw: 2e 75 69 2d 67 61 6d 65 73 2d 6c 6f 61 64 65 72 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 38 62 65 66 33 31 30 65 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 5b 64 69 72 5d 20 2e 75 69 2d 67 61 6d 65 73 2d 6c 6f 61 64 65 72 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 38 62 65 66 33 31 30 65 5d 7b 70 61 64 64 69 6e 67 3a 2e 36 32 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 75 69 2d 67 61 6d 65 73 2d 6c 6f 61 64 65 72 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 38 62 65 66 33 31 30 65 5d 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 7d 2e 75
                                                                                                                                                                                                                                                                        Data Ascii: .ui-games-loader__item[data-v-8bef310e]{align-items:flex-start;display:flex;justify-content:space-between}[dir] .ui-games-loader__item[data-v-8bef310e]{padding:.625rem}[dir] .ui-games-loader__item[data-v-8bef310e]:not(:first-child){border-top:1px solid}.u


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        98192.168.2.1649831213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/vxgkXSoP.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 20045
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "cef46978cd4c2586521b66fd9ab78cf3"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.358324326
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC15773INData Raw: 2e 75 69 2d 73 70 6f 72 74 73 2d 65 76 65 6e 74 2d 67 61 6d 65 2d 63 68 61 6d 70 5b 64 61 74 61 2d 76 2d 39 64 64 36 37 35 64 32 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 75 69 2d 73 70 6f 72 74 73 2d 65 76 65 6e 74 2d 67 61 6d 65 2d 63 68 61 6d 70 5f 5f 69 63 6f 5b 64 61 74 61 2d 76 2d 39 64 64 36 37 35 64 32 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 77 69 64 74 68 3a 2e 38 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 75 69 2d 73 70 6f 72 74 73 2d 65 76 65 6e 74 2d 67 61 6d 65 2d 63 68 61 6d 70 5f 5f 69 63 6f 5b 64 61 74 61 2d 76 2d 39 64 64 36 37
                                                                                                                                                                                                                                                                        Data Ascii: .ui-sports-event-game-champ[data-v-9dd675d2]{align-items:center;display:flex;white-space:nowrap}.ui-sports-event-game-champ__ico[data-v-9dd675d2]{display:flex;justify-content:center;min-width:.875rem}[dir=ltr] .ui-sports-event-game-champ__ico[data-v-9dd67
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC4272INData Raw: 67 2d 61 6c 74 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 33 30 2d 63 6c 72 2d 73 74 72 6f 6e 67 2d 61 6c 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 73 74 72 6f 6e 67 2d 61 6c 74 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 33 30 2d 63 6c 72 2d 73 74 72 6f 6e 67 2d 61 6c 74 29 3b 2d 2d 63 6c 72 2d 70 72 69 6d 61 72 79 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 33 30 2d 63 6c 72 2d 70 72 69 6d 61 72 79 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 70 72 69 6d 61 72 79 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 33 30 2d 63 6c 72 2d 70 72 69 6d 61 72 79 29 3b 2d 2d 63 6c 72 2d 67 6f 6f 64 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 33 30 2d 63 6c 72 2d 67 6f 6f 64 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 67 6f 6f 64 3a 76 61
                                                                                                                                                                                                                                                                        Data Ascii: g-alt:hsl(var(--primary-30-clr-strong-alt));--hsl-clr-strong-alt:var(--primary-30-clr-strong-alt);--clr-primary:hsl(var(--primary-30-clr-primary));--hsl-clr-primary:var(--primary-30-clr-primary);--clr-good:hsl(var(--primary-30-clr-good));--hsl-clr-good:va


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        99192.168.2.1649832213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/Dep-2OXX.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1332
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "8a55c1cedec80a2abc73cfd0cfd4e897"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.34632434
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC1332INData Raw: 2e 75 69 2d 74 6f 67 67 6c 65 2d 66 61 76 6f 72 69 74 65 2d 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 31 64 39 39 32 36 61 32 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 5b 64 69 72 5d 20 2e 75 69 2d 74 6f 67 67 6c 65 2d 66 61 76 6f 72 69 74 65 2d 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 31 64 39 39 32 36 61 32 5d 3a 6e 6f 74 28 2e 75 69 2d 74 6f 67 67 6c 65 2d 66 61 76 6f 72 69 74 65 2d 62 75 74 74 6f 6e 2d 2d 6e 61 72 72 6f 77 29 7b 70 61 64 64 69 6e 67 3a 2e 33 31 32 35 72 65 6d 7d 2e 69 73 2d 6b 65 79 62 6f 61 72 64 2d 75 73 65 72 20 2e 75 69 2d 74 6f 67 67 6c 65 2d 66 61 76 6f 72 69 74 65 2d 62 75 74 74 6f 6e 5b 64 61 74 61
                                                                                                                                                                                                                                                                        Data Ascii: .ui-toggle-favorite-button[data-v-1d9926a2]{align-items:center;display:flex;justify-content:center}[dir] .ui-toggle-favorite-button[data-v-1d9926a2]:not(.ui-toggle-favorite-button--narrow){padding:.3125rem}.is-keyboard-user .ui-toggle-favorite-button[data


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        100192.168.2.1649830213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/KuNweq1V.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 2712
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "3be1462bdafbec873db968c34255955e"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.350324335
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:26 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.010
                                                                                                                                                                                                                                                                        2025-01-10 04:22:26 UTC2712INData Raw: 2e 75 69 2d 67 61 6d 65 2d 73 63 6f 72 65 73 5b 64 61 74 61 2d 76 2d 33 39 66 30 37 33 62 34 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 75 69 2d 67 61 6d 65 2d 73 63 6f 72 65 73 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 33 39 66 30 37 33 62 34 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 75 69 2d 67 61 6d 65 2d 73 63 6f 72 65 73 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 33 39 66 30 37 33 62 34 5d 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 32 29 7b 6d 61 72 67 69 6e 2d 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: .ui-game-scores[data-v-39f073b4]{display:flex}.ui-game-scores__item[data-v-39f073b4]{display:flex;flex-direction:column;flex-shrink:0;justify-content:space-between;position:relative}[dir=ltr] .ui-game-scores__item[data-v-39f073b4]:nth-child(n+2){margin-le


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        101192.168.2.1649833213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BsUc6Cwk.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1690
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "378a61b5527ee3a497e639385325e643"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.326324362
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.003
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC1690INData Raw: 2e 75 69 2d 74 65 61 6d 2d 73 63 6f 72 65 73 5b 64 61 74 61 2d 76 2d 64 33 36 61 34 39 61 34 5d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 75 69 2d 74 65 61 6d 2d 73 63 6f 72 65 73 5f 5f 74 6f 70 5b 64 61 74 61 2d 76 2d 64 33 36 61 34 39 61 34 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 75 69 2d 74 65 61 6d 2d 73 63 6f 72 65 73 5f 5f 74 6f 70 5b 64 61 74 61 2d 76 2d 64 33 36 61 34 39 61 34 5d 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 32 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 36 32 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 75 69 2d 74 65 61 6d 2d 73 63 6f 72 65 73 5f 5f 74 6f 70 5b 64 61 74 61 2d 76 2d 64 33 36 61 34 39 61 34 5d 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 32 29 7b 6d 61 72 67 69
                                                                                                                                                                                                                                                                        Data Ascii: .ui-team-scores[data-v-d36a49a4]{align-self:center}.ui-team-scores__top[data-v-d36a49a4]{display:flex}[dir=ltr] .ui-team-scores__top[data-v-d36a49a4]>:nth-child(n+2){margin-left:.625rem}[dir=rtl] .ui-team-scores__top[data-v-d36a49a4]>:nth-child(n+2){margi


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        102192.168.2.1649834213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/CcxpxXm_.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 5158
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "944ca0682164e3edd25dd9860b4b2fc3"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.334324353
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.025
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC5158INData Raw: 2e 75 69 2d 74 65 61 6d 2d 69 63 6f 6e 73 5b 64 61 74 61 2d 76 2d 35 62 34 34 38 30 61 32 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 75 69 2d 74 65 61 6d 2d 69 63 6f 6e 73 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 35 62 34 34 38 30 61 32 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 75 69 2d 74 65 61 6d 2d 69 63 6f 6e 73 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 35 62 34 34 38 30 61 32 5d 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 32 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 75 69 2d 74 65 61 6d 2d 69 63 6f 6e 73 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 35 62 34 34 38 30 61 32 5d 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 32 29 7b 6d 61 72 67 69 6e 2d 72
                                                                                                                                                                                                                                                                        Data Ascii: .ui-team-icons[data-v-5b4480a2]{display:flex}.ui-team-icons__item[data-v-5b4480a2]{position:relative}[dir=ltr] .ui-team-icons__item[data-v-5b4480a2]:nth-child(n+2){margin-left:-.25rem}[dir=rtl] .ui-team-icons__item[data-v-5b4480a2]:nth-child(n+2){margin-r


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        103192.168.2.1649835213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/sZlgTQzx.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1371
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "f9e69f2601332b2f59609bda52e8191d"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.358324326
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC1371INData Raw: 2e 66 6f 75 6c 2d 67 61 6d 65 2d 63 61 72 64 5b 64 61 74 61 2d 76 2d 62 37 35 64 66 31 31 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 6f 75 6c 2d 67 61 6d 65 2d 63 61 72 64 5f 5f 63 6f 75 6e 74 5b 64 61 74 61 2d 76 2d 62 37 35 64 66 31 31 65 5d 7b 2d 2d 62 67 3a 68 73 6c 61 28 76 61 72 28 2d 2d 62 61 64 2d 30 2d 62 67 29 2c 31 29 3b 2d 2d 68 73 6c 2d 62 67 3a 76 61 72 28 2d 2d 62 61 64 2d 30 2d 62 67 29 3b 2d 2d 63 6c 72 3a 68 73 6c 28 76 61 72 28 2d 2d 62 61 64 2d 30 2d 63 6c 72 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 3a 76 61 72 28 2d 2d 62 61 64 2d 30 2d 63 6c 72 29 3b 2d 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 62 61 64 2d 30 2d 63 6c 72 2d 61 63 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 61 63 63
                                                                                                                                                                                                                                                                        Data Ascii: .foul-game-card[data-v-b75df11e]{position:relative}.foul-game-card__count[data-v-b75df11e]{--bg:hsla(var(--bad-0-bg),1);--hsl-bg:var(--bad-0-bg);--clr:hsl(var(--bad-0-clr));--hsl-clr:var(--bad-0-clr);--clr-accent:hsl(var(--bad-0-clr-accent));--hsl-clr-acc


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        104192.168.2.1649836213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BWlb-TUv.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1122
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:23 GMT
                                                                                                                                                                                                                                                                        ETag: "67413a802355b710ba4a6ca0f52a69e9"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.326324362
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.009
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC1122INData Raw: 2e 66 61 76 6f 72 69 74 65 73 2d 6c 69 73 74 20 2e 75 69 2d 6e 61 76 2d 69 74 65 6d 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 5b 64 69 72 5d 20 2e 66 61 76 6f 72 69 74 65 73 2d 62 75 74 74 6f 6e 5f 5f 74 6f 67 67 6c 65 5b 64 61 74 61 2d 76 2d 34 31 33 35 64 39 31 39 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 5b 64 69 72 5d 20 2e 66 61 76 6f 72 69 74 65 73 2d 62 75 74 74 6f 6e 5f 5f 74 6f 67 67 6c 65 2d 2d 69 73 2d 6f 70 65 6e 65 64 5b 64 61 74 61 2d 76 2d 34 31 33 35 64 39 31 39 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 5b 64 69 72 5d 20 2e 66 61 76 6f 72 69
                                                                                                                                                                                                                                                                        Data Ascii: .favorites-list .ui-nav-item{min-width:0}[dir] .favorites-button__toggle[data-v-4135d919]{border-radius:var(--border-radius)}[dir] .favorites-button__toggle--is-opened[data-v-4135d919]{border-bottom-left-radius:0;border-bottom-right-radius:0}[dir] .favori


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        105192.168.2.1649837213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BZrplaLa.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 833
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:23 GMT
                                                                                                                                                                                                                                                                        ETag: "3c0909b847c740a090a2a68af90469a9"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.326324362
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC833INData Raw: 5b 64 69 72 5d 20 2e 63 68 61 6d 70 2d 70 72 6f 6d 6f 2d 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 63 63 64 30 37 38 32 61 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 70 61 64 64 69 6e 67 3a 31 2e 32 35 72 65 6d 7d 2e 63 68 61 6d 70 2d 70 72 6f 6d 6f 2d 6c 6f 61 64 65 72 5f 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 63 63 64 30 37 38 32 61 5d 7b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 63 68 61 6d 70 2d 70 72 6f 6d 6f 2d 6c 6f 61 64 65 72 5f 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 63 63 64 30 37 38 32 61 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d
                                                                                                                                                                                                                                                                        Data Ascii: [dir] .champ-promo-loader[data-v-ccd0782a]{border-radius:var(--border-radius);padding:1.25rem}.champ-promo-loader__content[data-v-ccd0782a]{height:1.5rem}[dir] .champ-promo-loader__content[data-v-ccd0782a]{background-color:currentColor;border-radius:var(-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        106192.168.2.1649838213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/CYHhd8Ro.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 253
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "422fce37b6fd3a3f92f01c3cd6820943"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.334324353
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:27 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.007
                                                                                                                                                                                                                                                                        2025-01-10 04:22:27 UTC253INData Raw: 2e 62 61 6e 6e 65 72 73 2d 77 69 64 67 65 74 2d 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 36 31 34 38 33 33 35 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 5b 64 69 72 5d 20 2e 62 61 6e 6e 65 72 73 2d 77 69 64 67 65 74 2d 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 36 31 34 38 33 33 35 5d 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 62 61 6e 6e 65 72 73 2d 77 69 64 67 65 74 2d 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 36 31 34 38 33 33 35 5d 3a 62 65 66 6f 72 65 7b 68 65 69 67 68 74 3a 31 35 2e 35 72 65 6d 7d 0a
                                                                                                                                                                                                                                                                        Data Ascii: .banners-widget-loader[data-v-26148335]:before{content:"";display:block}[dir] .banners-widget-loader[data-v-26148335]:before{background-color:currentColor;border-radius:var(--border-radius)}.banners-widget-loader[data-v-26148335]:before{height:15.5rem}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        107192.168.2.1649839213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/ReCgtc_V.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 4762
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:24 GMT
                                                                                                                                                                                                                                                                        ETag: "73974f1bc70f9680a90984b713643c24"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.350324335
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.003
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.009
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC4762INData Raw: 2e 72 69 67 68 74 2d 73 69 64 65 2d 63 6f 6d 70 61 63 74 2d 77 69 64 67 65 74 73 2d 64 72 6f 70 64 6f 77 6e 5b 64 61 74 61 2d 76 2d 35 62 32 61 37 34 62 31 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 72 69 67 68 74 2d 73 69 64 65 2d 63 6f 6d 70 61 63 74 2d 77 69 64 67 65 74 73 2d 64 72 6f 70 64 6f 77 6e 5f 5f 74 6f 67 67 6c 65 5b 64 61 74 61 2d 76 2d 35 62 32 61 37 34 62 31 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 2d 62 67 3a 68 73 6c 61 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 62 67 29 2c 31 29 3b 2d 2d 68 73 6c 2d 62 67 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 62 67 29 3b 2d 2d 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: .right-side-compact-widgets-dropdown[data-v-5b2a74b1]{position:relative}.right-side-compact-widgets-dropdown__toggle[data-v-5b2a74b1]{align-items:center;display:flex;justify-content:center;--bg:hsla(var(--primary-0-bg),1);--hsl-bg:var(--primary-0-bg);--cl


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        108192.168.2.1649840213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC666OUTGET /sys-static/sys-betting-app-static/Desktop/BetWinner/44136fa355b3/BWTtrype.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 897
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 07:48:23 GMT
                                                                                                                                                                                                                                                                        ETag: "346544aa4e6414af6434321a9d0768ce"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736235964.326324362
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.023
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC897INData Raw: 5b 64 69 72 5d 20 2e 63 6f 75 70 6f 6e 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6d 70 6f 6e 65 6e 74 5b 64 61 74 61 2d 76 2d 63 32 35 64 61 30 35 38 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 70 61 64 64 69 6e 67 3a 2e 36 32 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 63 6f 75 70 6f 6e 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6d 70 6f 6e 65 6e 74 5f 5f 63 6f 65 66 5b 64 61 74 61 2d 76 2d 63 32 35 64 61 30 35 38 5d 2c 5b 64 69 72 5d 20 2e 63 6f 75 70 6f 6e 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6d 70 6f 6e 65 6e 74 5f 5f 63 6f 75 70 6f 6e 5b 64 61 74 61 2d 76 2d 63 32 35 64 61 30 35 38 5d 2c 5b 64 69 72 5d 20 2e 63 6f 75 70 6f 6e 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6d 70 6f 6e 65 6e 74 5f 5f 74 69 74 6c 65 5b 64 61 74 61
                                                                                                                                                                                                                                                                        Data Ascii: [dir] .coupon-loading-component[data-v-c25da058]{border-radius:var(--border-radius);padding:.625rem}[dir] .coupon-loading-component__coef[data-v-c25da058],[dir] .coupon-loading-component__coupon[data-v-c25da058],[dir] .coupon-loading-component__title[data


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        109192.168.2.1649841213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC669OUTGET /sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/Btn4xh2C.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 15092
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Dec 2024 07:47:41 GMT
                                                                                                                                                                                                                                                                        ETag: "173bee8db21d34063ed9c090a8606092"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1735285493.836995041
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.003
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC15092INData Raw: 2e 73 74 2d 70 6f 72 74 61 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 5b 64 69 72 5d 20 2e 73 74 2d 70 6f 72 74 61 6c 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 35 30 30 30 30 7d 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 62 61 63 6b 64 72 6f 70 2d 73 68 6f 77 2c 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 6d 6f 64 61 6c 2d 6f 76 65 72 6c 61 79 2d 62 67 29 2c 2e 37 29
                                                                                                                                                                                                                                                                        Data Ascii: .st-portal{display:block;width:100%}[dir] .st-portal{border:none}.s-swal2.swal2-container{z-index:150000}[dir] .s-swal2.swal2-container.swal2-backdrop-show,[dir] .s-swal2.swal2-container.swal2-shown{background-color:Hsla(var(--custom-modal-overlay-bg),.7)


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        110192.168.2.1649843213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC669OUTGET /sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/CJ4yvdkj.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 14878
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Dec 2024 07:47:41 GMT
                                                                                                                                                                                                                                                                        ETag: "7c05d245e68ba897b6bc9270abbdca6f"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1735285493.838995204
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC14878INData Raw: 2e 73 77 69 70 65 72 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 5b 64 61 74 61 2d 76 2d 62 38 65 65 35 31 35 39 5d 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 7d 2e 73 77 69 70 65 72 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 5b 64 61 74 61 2d 76 2d 62 38 65 65 35 31 35 39 5d 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 78 7d 2e 73 77 69 70 65 72 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 5b 64 61 74 61 2d 76 2d 62 38 65 65 35 31 35 39 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 5b 64 69 72 5d 20 2e 73 77 69 70 65 72 20 2e 73
                                                                                                                                                                                                                                                                        Data Ascii: .swiper.swiper-horizontal[data-v-b8ee5159]{touch-action:pan-y}.swiper.swiper-vertical[data-v-b8ee5159]{touch-action:pan-x}.swiper .swiper-wrapper[data-v-b8ee5159]{box-sizing:border-box;display:flex;height:100%;position:relative;width:100%}[dir] .swiper .s


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        111192.168.2.1649842213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC669OUTGET /sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/CAFPCmSL.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 435
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Dec 2024 07:47:39 GMT
                                                                                                                                                                                                                                                                        ETag: "5214898736753d6974d0ff63c872482f"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1735285493.836995041
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.007
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC435INData Raw: 2e 75 69 2d 61 6e 61 6c 79 74 69 63 73 2d 6c 61 79 65 72 5b 64 61 74 61 2d 76 2d 31 35 62 36 31 36 63 31 5d 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 75 69 2d 61 6e 61 6c 79 74 69 63 73 2d 6c 61 79 65 72 5b 64 61 74 61 2d 76 2d 31 35 62 36 31 36 63 31 5d 7b 6c 65 66 74 3a 30 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 75 69 2d 61 6e 61 6c 79 74 69 63 73 2d 6c 61 79 65 72 5b 64 61 74 61 2d 76 2d 31 35 62 36 31 36 63 31 5d 7b 72 69 67 68 74 3a 30 7d 2e 75 69 2d 61 6e 61 6c 79 74 69 63 73 2d 6c 61 79 65 72 2d 2d 61 72 65 61 2d 39 5b 64 61 74 61 2d 76 2d 31 35 62 36 31 36 63 31 5d 7b 67 72 69 64
                                                                                                                                                                                                                                                                        Data Ascii: .ui-analytics-layer[data-v-15b616c1]{display:grid;height:100%;position:absolute;top:0;width:100%}[dir=ltr] .ui-analytics-layer[data-v-15b616c1]{left:0}[dir=rtl] .ui-analytics-layer[data-v-15b616c1]{right:0}.ui-analytics-layer--area-9[data-v-15b616c1]{grid


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        112192.168.2.1649844213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:28 UTC669OUTGET /sys-static/sys-banners-client-static/Desktop/BetWinner/44136fa355b3/DxjPPP-L.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 3492
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Dec 2024 07:47:41 GMT
                                                                                                                                                                                                                                                                        ETag: "48f27294da5b05aa046a27ce40e2b316"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1735285493.843995613
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:28 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.010
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC3492INData Raw: 2e 75 69 2d 65 76 65 6e 74 2d 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 39 37 31 62 34 32 62 61 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 2e 33 37 35 72 65 6d 7d 2e 75 69 2d 65 76 65 6e 74 2d 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 5f 5f 62 65 74 5b 64 61 74 61 2d 76 2d 39 37 31 62 34 32 62 61 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 72 65 6d 7d 2e 75 69 2d 65 76 65 6e 74 2d 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 39 37 31 62 34
                                                                                                                                                                                                                                                                        Data Ascii: .ui-event-slide-content[data-v-971b42ba]{align-items:flex-start;display:flex;flex-direction:column;justify-content:space-between;min-height:10.375rem}.ui-event-slide-content__bet[data-v-971b42ba]{min-width:10rem}.ui-event-slide-content-header[data-v-971b4


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        113192.168.2.1649845213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC644OUTGET /main-static/98cd156c/desktop/betwinner/css/0ccfadd4.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 14326
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "cb7e2a34acb9b94134b2ee7a37b2a92e"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.280569067
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.010
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC14326INData Raw: 5b 64 69 72 5d 20 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 77 69 64 67 65 74 2d 61 70 70 2d 70 72 65 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 37 39 65 31 38 38 37 32 5d 7b 70 61 64 64 69 6e 67 3a 2e 36 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 5b 64 69 72 5d 20 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 77 69 64 67 65 74 2d 61 70 70 2d 70 72 65 6c 6f 61 64 65 72 5f 5f 66 69 65 6c 64 73 5b 64 61 74 61 2d 76 2d 37 39 65 31 38 38 37 32 5d 2c 5b 64 69 72 5d 20 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 77 69 64 67 65 74 2d 61 70 70 2d 70 72 65 6c 6f 61 64 65 72 5f 5f 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 37 39 65 31 38 38 37 32 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69
                                                                                                                                                                                                                                                                        Data Ascii: [dir] .registration-widget-app-preloader[data-v-79e18872]{padding:.625rem;border-radius:var(--border-radius)}[dir] .registration-widget-app-preloader__fields[data-v-79e18872],[dir] .registration-widget-app-preloader__title[data-v-79e18872]{border-radius:i


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        114192.168.2.1649846213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC644OUTGET /main-static/98cd156c/desktop/betwinner/css/a39b9416.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 54639
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "7deb38fe16e4c8f57bd7a0c231d65432"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.284569079
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.040
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC15773INData Raw: 2e 75 69 2d 6f 66 66 69 63 65 2d 61 70 70 2d 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 31 37 65 30 31 30 39 39 5d 7b 2d 2d 62 67 3a 68 73 6c 61 28 76 61 72 28 2d 2d 67 72 61 79 2d 33 30 2d 62 67 29 2c 31 29 3b 2d 2d 68 73 6c 2d 62 67 3a 76 61 72 28 2d 2d 67 72 61 79 2d 33 30 2d 62 67 29 3b 2d 2d 63 6c 72 3a 68 73 6c 28 76 61 72 28 2d 2d 67 72 61 79 2d 33 30 2d 63 6c 72 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 3a 76 61 72 28 2d 2d 67 72 61 79 2d 33 30 2d 63 6c 72 29 3b 2d 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 67 72 61 79 2d 33 30 2d 63 6c 72 2d 61 63 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 76 61 72 28 2d 2d 67 72 61 79 2d 33 30 2d 63 6c 72 2d 61 63 63 65 6e 74 29 3b 2d 2d 63 6c 72 2d 64 65 63 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: .ui-office-app-loader[data-v-17e01099]{--bg:hsla(var(--gray-30-bg),1);--hsl-bg:var(--gray-30-bg);--clr:hsl(var(--gray-30-clr));--hsl-clr:var(--gray-30-clr);--clr-accent:hsl(var(--gray-30-clr-accent));--hsl-clr-accent:var(--gray-30-clr-accent);--clr-decent
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC16384INData Raw: 64 65 72 5b 64 61 74 61 2d 76 2d 32 65 38 36 31 38 63 62 5d 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 30 7d 2e 6c 61 79 6f 75 74 2d 63 6f 6e 74 65 6e 74 5f 5f 61 70 70 5b 64 61 74 61 2d 76 2d 32 65 38 36 31 38 63 62 5d 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 6c 61 79 6f 75 74 2d 63 6f 6e 74 65 6e 74 5f 5f 61 70 70 5b 64 61 74 61 2d 76 2d 32 65 38 36 31 38 63 62 5d 3a 6e 6f 74 28 2e 6c 61 79 6f 75 74 2d 63 6f 6e 74 65 6e 74 5f 5f 61 70 70 2d 2d 75 6e 73 74 72 65 74 63 68 61 62 6c 65 29 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 76 61 72 28 2d 2d 68 65 61 64 65
                                                                                                                                                                                                                                                                        Data Ascii: der[data-v-2e8618cb]{position:sticky;top:0;z-index:2000}.layout-content__app[data-v-2e8618cb]{flex-grow:1;display:flex;flex-direction:column}.layout-content__app[data-v-2e8618cb]:not(.layout-content__app--unstretchable){min-height:calc(100vh - var(--heade
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC16384INData Raw: 72 28 2d 2d 70 72 69 6d 61 72 79 2d 37 35 2d 73 65 70 2d 61 6c 74 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 33 2e 37 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 2e 36 32 35 72 65 6d 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 2e 36 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 73 75 70 70 6f 72 74 2d 6d 75 6c 74 69 2d 62 75 74 74 6f 6e 2d 63 6c 72 2c 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 29 29 29 7d 5b 64 69 72 5d 20 2e 73 75 70 70 6f 72 74 2d 6d 75 6c 74 69 2d 62 75 74 74 6f 6e 5f 5f 62 74
                                                                                                                                                                                                                                                                        Data Ascii: r(--primary-75-sep-alt);width:100%;min-width:13.75rem;display:flex;align-items:center;justify-content:space-between;-moz-column-gap:.625rem;column-gap:.625rem;color:Hsl(var(--custom-support-multi-button-clr,var(--hsl-clr)))}[dir] .support-multi-button__bt
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC6098INData Raw: 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 7d 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 20 2e 73 77 61 6c 32 2d 61 63 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 36 32 35 65 6d 7d 2e 73 2d 73 77 61 6c 32 20 2e 73 77 61 6c 32 2d 63 61 6e 63 65 6c 2c 2e 73 2d 73 77 61 6c 32 20 2e 73 77 61 6c 32 2d 63 6f 6e 66 69 72 6d 7b 66 6c 65 78 3a 31 30 30 25 20 31 20 31 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 32 38 35 37 31 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 37 31 34 33 65 6d 7d 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 20 2e 73 77 61 6c 32 2d 63 61 6e 63 65 6c 2c 5b
                                                                                                                                                                                                                                                                        Data Ascii: gn-items:stretch}[dir] .s-swal2 .swal2-actions{margin-top:1.5625em}.s-swal2 .swal2-cancel,.s-swal2 .swal2-confirm{flex:100% 1 1;min-width:0;min-height:2.28571em;text-transform:uppercase;font-size:.875em;line-height:1.57143em}[dir] .s-swal2 .swal2-cancel,[


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        115192.168.2.1649847213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC666OUTGET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/C1wkEXqG.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 14257
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:28:54 GMT
                                                                                                                                                                                                                                                                        ETag: "dd401c3ee5d1b448d0a8856731936746"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736414773.087283988
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.003
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC14257INData Raw: 2e 73 74 2d 70 6f 72 74 61 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 5b 64 69 72 5d 20 2e 73 74 2d 70 6f 72 74 61 6c 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 35 30 30 30 30 7d 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 62 61 63 6b 64 72 6f 70 2d 73 68 6f 77 2c 5b 64 69 72 5d 20 2e 73 2d 73 77 61 6c 32 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 6d 6f 64 61 6c 2d 6f 76 65 72 6c 61 79 2d 62 67 29 2c 2e 37 29
                                                                                                                                                                                                                                                                        Data Ascii: .st-portal{display:block;width:100%}[dir] .st-portal{border:none}.s-swal2.swal2-container{z-index:150000}[dir] .s-swal2.swal2-container.swal2-backdrop-show,[dir] .s-swal2.swal2-container.swal2-shown{background-color:Hsla(var(--custom-modal-overlay-bg),.7)


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        116192.168.2.1649848213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC666OUTGET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/B_qKfQej.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 19688
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:28:54 GMT
                                                                                                                                                                                                                                                                        ETag: "014f1ea3ac0cd083fbc9887679331a39"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736414773.087283988
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.010
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC15773INData Raw: 2e 61 63 63 6f 75 6e 74 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 5f 5f 74 72 69 67 67 65 72 5b 64 61 74 61 2d 76 2d 38 33 64 39 65 35 30 36 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 61 75 74 6f 7d 5b 64 69 72 5d 20 2e 61 63 63 6f 75 6e 74 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 5f 5f 74 72 69 67 67 65 72 5b 64 61 74 61 2d 76 2d 38 33 64 39 65 35 30 36 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 61 63 63 6f 75 6e 74 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 5f 5f 74 72 69 67 67 65 72 5b 64 61 74 61 2d 76 2d 38 33 64 39 65 35 30 36 5d 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c
                                                                                                                                                                                                                                                                        Data Ascii: .account-select-dropdown__trigger[data-v-83d9e506]{display:flex;flex:auto}[dir] .account-select-dropdown__trigger[data-v-83d9e506]{border-radius:var(--border-radius)}[dir=ltr] .account-select-dropdown__trigger[data-v-83d9e506]>:first-child{border-bottom-l
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC3915INData Raw: 30 2d 63 6c 72 2d 62 61 64 29 3b 2d 2d 73 65 70 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 32 30 2d 73 65 70 29 29 3b 2d 2d 68 73 6c 2d 73 65 70 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 32 30 2d 73 65 70 29 3b 2d 2d 73 65 70 2d 61 6c 74 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 32 30 2d 73 65 70 2d 61 6c 74 29 29 3b 2d 2d 68 73 6c 2d 73 65 70 2d 61 6c 74 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 2d 32 30 2d 73 65 70 2d 61 6c 74 29 3b 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 29 2c 31 29 7d 5b 64 69 72 5d 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 39 61 33 39 33 65 39 33 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 68 73 6c 2d 62 67
                                                                                                                                                                                                                                                                        Data Ascii: 0-clr-bad);--sep:hsl(var(--primary--20-sep));--hsl-sep:var(--primary--20-sep);--sep-alt:hsl(var(--primary--20-sep-alt));--hsl-sep-alt:var(--primary--20-sep-alt);color:Hsla(var(--hsl-clr),1)}[dir] .header[data-v-9a393e93]{background-color:Hsla(var(--hsl-bg


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        117192.168.2.1649849213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC666OUTGET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Dly2HBmH.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 41726
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:28:55 GMT
                                                                                                                                                                                                                                                                        ETag: "001da016d399000bb1be51f7e6c36915"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736414773.091283926
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC15773INData Raw: 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 6c 6f 74 73 2d 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 39 39 66 64 63 39 31 32 5d 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 35 2c 31 66 72 29 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 2e 32 35 65 6d 3b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 2e 36 32 35 65 6d 3b 77 69 64 74 68 3a 32 38 2e 36 32 35 65 6d 7d 5b 64 69 72 5d 20 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 6c 6f 74 73 2d 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 39 39 66 64 63 39 31 32 5d 7b 70 61 64 64 69 6e 67 3a 2e 33 31 32 35 65 6d 20 30 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 6c 6f 74 73 2d 6c
                                                                                                                                                                                                                                                                        Data Ascii: .header-navigation-slots-loader[data-v-99fdc912]{display:grid;grid-template-columns:repeat(5,1fr);grid-column-gap:1.25em;grid-row-gap:.625em;width:28.625em}[dir] .header-navigation-slots-loader[data-v-99fdc912]{padding:.3125em 0}.header-navigation-slots-l
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC16384INData Raw: 72 3d 72 74 6c 5d 20 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 2d 6e 61 76 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 39 34 62 66 31 36 32 38 5d 3a 62 65 66 6f 72 65 7b 72 69 67 68 74 3a 30 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 2d 6e 61 76 5f 5f 73 6c 6f 74 73 5b 64 61 74 61 2d 76 2d 39 34 62 66 31 36 32 38 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 2e 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 2d 6e 61 76 5f 5f 73 6c 6f 74 73 5b 64 61 74 61 2d 76 2d 39 34 62 66 31 36 32 38 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 33 31 32 35 72 65 6d 7d 2e 68 65 61 64 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 2d 6e 61 76 5f 5f 6d 6f 72 65 5b
                                                                                                                                                                                                                                                                        Data Ascii: r=rtl] .header-navigation-sub-nav__item[data-v-94bf1628]:before{right:0}.header-navigation-sub-nav__slots[data-v-94bf1628]{min-width:30.5rem}[dir] .header-navigation-sub-nav__slots[data-v-94bf1628]{margin-bottom:-.3125rem}.header-navigation-sub-nav__more[
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC9569INData Raw: 6f 72 2d 74 6f 67 67 6c 65 5f 5f 74 75 6d 62 6c 65 72 5b 64 61 74 61 2d 76 2d 63 64 62 32 39 38 65 36 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 5b 64 69 72 5d 20 2e 76 69 65 77 2d 73 65 74 74 69 6e 67 73 2d 64 65 63 6f 72 2d 74 6f 67 67 6c 65 5f 5f 74 75 6d 62 6c 65 72 5b 64 61 74 61 2d 76 2d 63 64 62 32 39 38 65 36 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 2e 76 69 65 77 2d 73 65 74 74 69 6e 67 73 2d 64 65 63 6f 72 2d 74 6f 67 67 6c 65 5f 5f 69 6d 67 5b 64 61 74 61 2d 76 2d 63 64 62 32 39 38 65 36 5d 7b 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 76 69 65 77 2d 73 65 74 74 69 6e 67 73 2d 64 65 63 6f 72 2d 74 6f 67 67 6c 65 5f 5f 69
                                                                                                                                                                                                                                                                        Data Ascii: or-toggle__tumbler[data-v-cdb298e6]{align-items:center}[dir] .view-settings-decor-toggle__tumbler[data-v-cdb298e6]{padding-bottom:2px;padding-top:2px}.view-settings-decor-toggle__img[data-v-cdb298e6]{height:1.25rem}[dir=ltr] .view-settings-decor-toggle__i


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        118192.168.2.1649850213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:29 UTC666OUTGET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Tc4ByW-n.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1694
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:28:55 GMT
                                                                                                                                                                                                                                                                        ETag: "3e930072bcdbd95d784328ed295a2b43"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736414773.091283926
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:29 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.015
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC1694INData Raw: 2e 68 65 61 64 65 72 2d 6c 6f 67 6f 2d 74 68 69 72 64 2d 70 61 72 74 79 2d 70 72 6f 64 75 63 74 5b 64 61 74 61 2d 76 2d 32 34 35 35 38 35 63 33 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 5b 64 69 72 5d 20 2e 68 65 61 64 65 72 2d 6c 6f 67 6f 2d 74 68 69 72 64 2d 70 61 72 74 79 2d 70 72 6f 64 75 63 74 5b 64 61 74 61 2d 76 2d 32 34 35 35 38 35 63 33 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 7d 2e 68 65 61 64 65 72 2d 6c 6f 67 6f 2d 74 68 69 72 64 2d 70 61 72 74 79 2d 70 72 6f 64 75 63 74 5f 5f 6c 69 6e 6b 5b 64 61 74 61 2d 76 2d 32 34 35 35 38 35 63 33 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68
                                                                                                                                                                                                                                                                        Data Ascii: .header-logo-third-party-product[data-v-245585c3]{align-items:center;display:flex;justify-content:center}[dir] .header-logo-third-party-product[data-v-245585c3]{transition:opacity .2s}.header-logo-third-party-product__link[data-v-245585c3]{display:block;h


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        119192.168.2.1649851213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC666OUTGET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Bb8i_KNT.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 481
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:28:54 GMT
                                                                                                                                                                                                                                                                        ETag: "b3191a5c48bea49383e8167d18a0a4cd"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736414773.087283988
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:30 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.008
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC481INData Raw: 2e 6c 61 6e 67 75 61 67 65 2d 73 65 74 74 69 6e 67 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 6f 61 64 65 72 2d 73 74 75 62 5b 64 61 74 61 2d 76 2d 65 36 37 63 31 33 36 66 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 37 2e 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 6c 61 6e 67 75 61 67 65 2d 73 65 74 74 69 6e 67 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 6f 61 64 65 72 2d 73 74 75 62 5b 64 61 74 61 2d 76 2d 65 36 37 63 31 33 36 66 5d 7b 70 61 64 64 69 6e 67 3a 2e 33 31 32 35 72 65 6d 7d 2e 6c 61 6e 67 75 61 67 65 2d 73 65 74 74 69 6e 67 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 6f 61 64 65 72 2d 73 74 75 62 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 65 36 37 63 31 33 36 66 5d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 2e 33 37 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 6c 61 6e 67 75 61 67 65 2d 73
                                                                                                                                                                                                                                                                        Data Ascii: .language-settings-dropdown-loader-stub[data-v-e67c136f]{min-width:17.5rem}[dir] .language-settings-dropdown-loader-stub[data-v-e67c136f]{padding:.3125rem}.language-settings-dropdown-loader-stub__item[data-v-e67c136f]{min-height:1.375rem}[dir] .language-s


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        120192.168.2.1649852213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC666OUTGET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/Jsk1K_gv.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1388
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:28:55 GMT
                                                                                                                                                                                                                                                                        ETag: "ee5a46491f5fa1ed88fa87e7faaf2afb"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736414773.091283926
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:30 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.003
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC1388INData Raw: 2e 6c 6f 67 6f 75 74 2d 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 32 35 32 38 34 33 31 37 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 6c 6f 67 6f 75 74 2d 62 75 74 74 6f 6e 5f 5f 70 72 65 6c 6f 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 35 32 38 34 33 31 37 5d 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6c 61 6e 67 75 61 67 65 2d 73 65 74 74 69 6e 67 73 2d 64 72 6f 70 64 6f 77 6e 5f 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 61 37 64 63 32 34 65 30 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 37 2e 35 72 65 6d 7d 5b 64 69 72 5d 20 2e 6c 61 6e 67 75 61 67 65 2d 73 65 74 74 69 6e 67 73 2d 64 72 6f 70 64 6f 77 6e 5f 5f 73 65 61 72 63 68 5b 64 61 74 61 2d 76 2d 61 37 64 63 32 34 65 30 5d 7b 6d 61 72
                                                                                                                                                                                                                                                                        Data Ascii: .logout-button[data-v-25284317]{display:flex;flex-direction:column}.logout-button__preloader[data-v-25284317]{width:100%}.language-settings-dropdown__content[data-v-a7dc24e0]{min-width:17.5rem}[dir] .language-settings-dropdown__search[data-v-a7dc24e0]{mar


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        121192.168.2.1649853213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC666OUTGET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/B-Kpjrmg.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 21395
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:28:54 GMT
                                                                                                                                                                                                                                                                        ETag: "56268d5d741815374d1242c884d44369"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736414773.087283988
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:30 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC15773INData Raw: 2e 66 6f 6f 74 65 72 2d 6e 61 76 2d 6c 69 6e 6b 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 2e 36 32 35 72 65 6d 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 2e 36 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 66 6f 6f 74 65 72 2d 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 29 29 7d 2e 69 73 2d 6b 65 79 62 6f 61 72 64 2d 75 73 65 72 20 2e 66 6f 6f 74 65 72 2d 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 48 73 6c 28 76 61 72 28 2d 2d 66 6f 63 75 73 29 29 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 31 70 78 7d 2e 66 6f 6f 74 65 72 2d 6e 61 76 2d 67 72 6f 75 70
                                                                                                                                                                                                                                                                        Data Ascii: .footer-nav-link{align-items:center;-moz-column-gap:.625rem;column-gap:.625rem;display:flex}.footer-nav-link:hover{color:Hsl(var(--hsl-clr))}.is-keyboard-user .footer-nav-link:focus{outline:1px solid Hsl(var(--focus));outline-offset:-1px}.footer-nav-group
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC5622INData Raw: 72 2d 70 72 69 6d 61 72 79 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 31 30 30 2d 63 6c 72 2d 70 72 69 6d 61 72 79 29 29 3b 2d 2d 63 6c 72 2d 67 6f 6f 64 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 31 30 30 2d 63 6c 72 2d 67 6f 6f 64 29 29 3b 2d 2d 63 6c 72 2d 62 61 64 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 31 30 30 2d 63 6c 72 2d 62 61 64 29 29 3b 2d 2d 73 65 70 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 31 30 30 2d 73 65 70 29 29 3b 2d 2d 73 65 70 2d 61 6c 74 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 31 30 30 2d 73 65 70 2d 61 6c 74 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 68 73 6c 2d 62 67 29 2c 31 29 3b 2d 2d 68 73 6c 2d 62 67
                                                                                                                                                                                                                                                                        Data Ascii: r-primary:hsl(var(--primary-100-clr-primary));--clr-good:hsl(var(--primary-100-clr-good));--clr-bad:hsl(var(--primary-100-clr-bad));--sep:hsl(var(--primary-100-sep));--sep-alt:hsl(var(--primary-100-sep-alt));background-color:Hsla(var(--hsl-bg),1);--hsl-bg


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        122192.168.2.1649855213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC666OUTGET /sys-static/sys-v3-host-app-static/Desktop/BetWinner/44136fa355b3/BRgalL4y.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:31 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 4007
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:28:54 GMT
                                                                                                                                                                                                                                                                        ETag: "1d507bdf3e5bfeee06542d2b0fbc8ac4"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736414773.087283988
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:31 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.003
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.017
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC4007INData Raw: 2e 66 6f 6f 74 65 72 2d 63 6f 6f 6b 69 65 2d 2d 74 68 65 6d 65 2d 70 72 69 6d 61 72 79 5b 64 61 74 61 2d 76 2d 30 64 33 39 38 31 31 38 5d 7b 2d 2d 62 67 3a 68 73 6c 61 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 62 67 29 2c 31 29 3b 2d 2d 68 73 6c 2d 62 67 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 62 67 29 3b 2d 2d 63 6c 72 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 29 3b 2d 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 68 73 6c 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d 61 63 63 65 6e 74 29 29 3b 2d 2d 68 73 6c 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d
                                                                                                                                                                                                                                                                        Data Ascii: .footer-cookie--theme-primary[data-v-0d398118]{--bg:hsla(var(--primary-0-bg),1);--hsl-bg:var(--primary-0-bg);--clr:hsl(var(--primary-0-clr));--hsl-clr:var(--primary-0-clr);--clr-accent:hsl(var(--primary-0-clr-accent));--hsl-clr-accent:var(--primary-0-clr-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        123192.168.2.1649854213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:30 UTC587OUTGET /polyfills.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:31 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        vary: user-agent
                                                                                                                                                                                                                                                                        cache-control: public, max-age=2678400, s-maxage=2678400
                                                                                                                                                                                                                                                                        ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        124192.168.2.164985792.223.124.624436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC649OUTGET /genfiles/cms/152-495/desktop/media_asset/023b82537b5c5fa4a9cc627e295e7e95.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: v3.traincdn.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:31 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        traceparent: 00-db1c9d6f9a46da246f577c9524ed6131-4870848836a37fe9-01
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 02 May 2023 11:04:49 GMT
                                                                                                                                                                                                                                                                        ETag: W/"8dbd1d67ee268cbdcf96e2cd6378dce1"
                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                        Expires: Wed, 06 Nov 2024 12:17:02 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-ID: fr5-hw-edge-gc10
                                                                                                                                                                                                                                                                        Age: 535
                                                                                                                                                                                                                                                                        Cache: HIT
                                                                                                                                                                                                                                                                        X-Cached-Since: 2025-01-10T04:13:36+00:00
                                                                                                                                                                                                                                                                        X-SHARD: fr5-shard0-default_443
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC1652INData Raw: 36 36 38 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 97 4b 6f 13 49 10 c7 ef 7c 8a d9 d9 0b 48 76 bb df 0f e4 04 89 08 56 2b 19 0e bb ac 56 e2 16 92 21 b1 48 ec c8 f1 26 f9 f8 fb ab ee 19 c7 48 c1 87 d0 55 dd f5 fa d7 6b 58 be 7b ba bd e9 1e 86 dd fd 7a bb 39 e9 8d d2 7d 37 6c 2e b6 97 eb cd d5 49 ff cf 97 8f f3 dc bf 3b 7d b5 bc 7f b8 ea 1e d7 97 fb 6b de 64 77 f7 d4 77 d7 c3 fa ea 7a 0f 59 84 7a 58 0f 8f ef b7 4f 27 bd ee 74 c7 8b ce 14 98 cf 6a 4d df 61 68 73 7f d2 5f ef f7 77 6f 17 8b c7 c7 47 f5 e8 d4 76 77 b5 b0 5a eb 05 06 c6 27 6f 9f 6e d6 9b 1f 2f 3d 34 a5 94 45 bd ed 4f 5f 75 fc 96 bf cd e7 dd 1f c3 66 d8 9d ef b7 bb b7 dd df 3f 86 fd c5 75 e7 b3 b2 dd 6b 9f 9c 4d 6f ba 79 77 64 f1 db f6 7a b8 5d 9f 8f 01 aa 8b ed ed e2 be c9 cc e7 a3 ca fd 7a 7f 33
                                                                                                                                                                                                                                                                        Data Ascii: 668uKoI|HvV+V!H&HUkX{z9}7l.I;}kdwwzYzXO'tjMahs_woGvwZ'on/=4EO_uf?ukMoywdz]z3


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        125192.168.2.164985692.223.124.624436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC640OUTGET /genfiles/banners-admin-api/all/f0cdd0b8124905b4d7ec904d104c247e.webp HTTP/1.1
                                                                                                                                                                                                                                                                        Host: v3.traincdn.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:31 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 42190
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        traceparent: 00-90509a2868b914e45d04f9692192b427-a77505e77696d83c-01
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 17 Dec 2024 04:39:11 GMT
                                                                                                                                                                                                                                                                        ETag: "af91a60ae6c0cdbc4628e7ac6b51e0aa"
                                                                                                                                                                                                                                                                        Expires: Tue, 17 Dec 2024 05:39:33 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-ID: fr5-hw-edge-gc38
                                                                                                                                                                                                                                                                        Age: 2089
                                                                                                                                                                                                                                                                        Cache: HIT
                                                                                                                                                                                                                                                                        X-Cached-Since: 2025-01-10T03:47:42+00:00
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        X-SHARD: fr5-shard0-default_443
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC15759INData Raw: 52 49 46 46 c6 a4 00 00 57 45 42 50 56 50 38 20 ba a4 00 00 70 72 02 9d 01 2a 64 05 f8 00 3e 6d 32 95 48 24 22 a7 2b a7 36 1a 41 70 0d 89 4d d9 84 1d 11 65 f2 86 7c 4c e4 57 26 dc 1c d5 bb 4d 11 6f f6 f7 ef d6 5f 49 be 87 9c 5f 22 f7 4d ee bf c1 fe c8 f8 79 fe 97 7b 5e ed ff 5f cc af a3 bf ea ff 9b fc b5 f9 95 ff 73 fe c7 fa af 7a 1f d6 3f d8 7f de fc ff fa 09 fd 70 ff b1 fe 2f fc d7 b7 27 ec a7 bf af de 5f 51 df d7 7f ca ff e9 ff 31 ee e7 ff 5f f6 a7 dd ef f8 7f f7 3f b7 7f 00 5f d4 bf c7 7f de f6 c5 ff b9 ff ff dd 37 fc ef fd 8f ff fe e1 1f b5 3f fe fd a3 bf f2 7e e8 7f d2 f9 53 fe db ff 2b ff 87 fc 8f df ff a1 df d9 cf fe de c0 1f f9 bd 40 3f f1 f5 7f f9 57 fb cf 39 3f 34 fe 9b bf 7f cc be d3 fd f7 f8 cf dd 6f 88 ef db f3 17 ef 5f e9 79 a1 f7 1d fa bf
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 pr*d>m2H$"+6ApMe|LW&Mo_I_"My{^_sz?p/'_Q1_?_7?~S+@?W9?4o_y
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC16384INData Raw: ae b3 70 df 4a c9 ce ad 1b 1d d8 47 4f 96 94 58 90 9a d6 7b 8d a7 ee c6 42 fc 2b 6f 46 da a9 13 58 7b bc ee c3 53 91 8c cf fd c8 be fb 62 7d c2 fa 26 36 37 e0 be df c0 bb 72 8e ed bb bc a7 ac 9f bf 85 25 a2 6c 1c c5 de 48 d7 fe 72 9f c6 9c df f5 07 0b f0 bc 74 e3 19 32 42 7b a3 73 30 19 1a 2a 17 46 e8 49 8b 30 b9 79 ba 28 94 3c b6 69 4d 89 59 c0 4a 0f 9f 0e cd 69 b4 af 40 5f 56 43 5a e5 77 90 c5 dc 2c be c7 d6 e5 f8 ca 76 34 77 d0 2b 57 43 75 a9 4c e9 76 b2 fa 8c 12 d1 a6 c0 6f b3 04 dc 42 ed a0 24 25 dd 97 50 9c fc 81 7e cf fd 49 c2 fd f3 bb e3 b0 e6 72 bd c9 7e 1f 3e 31 7a 86 4c 29 79 e1 b1 e7 c4 4e e6 6b 39 0d 14 eb fb 81 e5 f7 80 0f 8f 12 8e d4 36 70 f8 1c 1c 18 20 3d c3 da cd da 84 74 2b d0 49 16 22 17 d2 e4 39 5f ee 3a 14 4e 36 a2 0e 71 82 4e 6a a8
                                                                                                                                                                                                                                                                        Data Ascii: pJGOX{B+oFX{Sb}&67r%lHrt2B{s0*FI0y(<iMYJi@_VCZw,v4w+WCuLvoB$%P~Ir~>1zL)yNk96p =t+I"9_:N6qNj
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC10047INData Raw: b8 4e cc 28 78 12 4b 69 bd df 0f 3f 52 df 50 11 a6 a3 2d 28 8d c7 3f 0c d3 9f e6 81 b8 c4 87 4e 6f 4e ce 42 f0 6a 50 d5 20 c4 e6 af 02 eb 7b f2 e2 73 f5 f8 5f ca 05 c4 65 77 a1 c8 28 e2 1e 38 82 00 08 ba 17 a7 3d d1 6d 16 88 ca 3e db b3 25 8f 1c 33 3b cb e3 99 d3 b3 fe d6 ec 2d e2 b8 c2 4e 21 22 cc f1 a8 40 c2 e7 69 12 55 9c f3 41 00 19 ca ec c0 a2 dd 68 30 15 34 b3 29 bc 09 b7 33 66 23 64 0a da f2 db 16 14 20 c6 84 32 8c ee 34 a8 e3 24 95 67 05 47 86 a1 f7 a9 31 cb bc 2b 6e 24 a4 07 ff 10 f3 43 db 95 7e d6 8d ea e4 c5 36 33 d6 b1 43 48 c0 b9 02 3c 79 b6 6c 9d ac 8c 3d f0 14 be 89 a8 e9 45 b9 38 83 79 47 da 3b 68 a7 0c ac bd 61 e0 a7 dd dd 0f c9 31 42 ad 4f 91 32 27 cd 5d dd b1 96 38 43 f4 0e 49 c7 b3 59 53 d5 84 10 5d b9 ff d9 63 f9 f9 52 4d b6 87 96 73
                                                                                                                                                                                                                                                                        Data Ascii: N(xKi?RP-(?NoNBjP {s_ew(8=m>%3;-N!"@iUAh04)3f#d 24$gG1+n$C~63CH<yl=E8yG;ha1BO2']8CIYS]cRMs


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        126192.168.2.1649858213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC702OUTGET /sys-ui/2.3.7/Desktop/Default/client.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        Range: bytes=703900-703900
                                                                                                                                                                                                                                                                        If-Range: "29230acf4e6deb8e4358bb1558d0f65b"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC641INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 03 Dec 2024 12:51:41 GMT
                                                                                                                                                                                                                                                                        ETag: "29230acf4e6deb8e4358bb1558d0f65b"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1733230300.160649389
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.015
                                                                                                                                                                                                                                                                        Content-Range: bytes 703900-703900/733887
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC1INData Raw: 6f
                                                                                                                                                                                                                                                                        Data Ascii: o


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        127192.168.2.1649859213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC388OUTGET /polyfills.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        vary: user-agent
                                                                                                                                                                                                                                                                        cache-control: public, max-age=2678400, s-maxage=2678400
                                                                                                                                                                                                                                                                        ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"
                                                                                                                                                                                                                                                                        X-Time-NG: 0.003
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.012


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        128192.168.2.1649861213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC607OUTGET /main-static/98cd156c/check-ob.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 219
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:03:37 GMT
                                                                                                                                                                                                                                                                        ETag: "c065700c9c8c493403359e1f2baa10d9"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240615.74088987
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.013
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC219INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 2f 6f 6c 64 62 72 6f 77 73 65 72 22 3b 69 66 28 21 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 29 29 74 72 79 7b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 72 65 74 75 72 6e 20 69 6d 70 6f 72 74 28 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 2c 65 78 70 6f 72 74 20 63 6f 6e 73 74 20 6d 65 74 61 20 3d 20 69 6d 70 6f 72 74 2e 6d 65 74 61 3b 22 29 27 29 28 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 63 61 74 69 6f 6e 3d 74 7d 29 7d 63 61 74 63 68 28 6f 29 7b 6c 6f 63 61 74 69 6f 6e 3d 74 7d 7d 29 28 29 3b 0a
                                                                                                                                                                                                                                                                        Data Ascii: (function(){var t="/oldbrowser";if(!(location.pathname.indexOf(t)>-1))try{new Function('return import("data:text/javascript,export const meta = import.meta;")')().catch(function(){location=t})}catch(o){location=t}})();


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        129192.168.2.1649862213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC633OUTGET /main-static/98cd156c/desktop/betwinner/runtime-de87f3c7.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 23094
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "f753dc4a61c3485b818272edfd19484f"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.296569112
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC15766INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 63 2c 66 2c 6f 3d 64 61 74 61 5b 30 5d 2c 6c 3d 64 61 74 61 5b 31 5d 2c 72 3d 64 61 74 61 5b 32 5d 2c 69 3d 30 2c 6d 3d 5b 5d 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 66 3d 6f 5b 69 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 66 29 26 26 74 5b 66 5d 26 26 6d 2e 70 75 73 68 28 74 5b 66 5d 5b 30 5d 29 2c 74 5b 66 5d 3d 30 3b 66 6f 72 28 63 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 63 29 26 26 28 65 5b 63 5d 3d 6c 5b 63 5d 29 3b 66 6f 72 28 50 26 26 50 28 64 61 74 61 29
                                                                                                                                                                                                                                                                        Data Ascii: !function(e){function c(data){for(var c,f,o=data[0],l=data[1],r=data[2],i=0,m=[];i<o.length;i++)f=o[i],Object.prototype.hasOwnProperty.call(t,f)&&t[f]&&m.push(t[f][0]),t[f]=0;for(c in l)Object.prototype.hasOwnProperty.call(l,c)&&(e[c]=l[c]);for(P&&P(data)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC7328INData Raw: 31 39 35 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 50 72 6f 6d 6f 63 6f 64 65 43 68 65 63 6b 4d 6f 64 61 6c 22 2c 31 39 36 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 50 72 6f 6d 6f 63 6f 64 65 48 69 73 74 6f 72 79 4d 6f 64 61 6c 22 2c 31 39 37 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 53 65 74 74 69 6e 67 73 43 61 73 68 62 61 63 6b 42 6f 6e 75 73 53 65 6c 65 63 74 4d 6f 64 61 6c 22 2c 31 39 38 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 53 65 74 74 69 6e 67 73 43 61 73 68 62 61 63 6b 52 75 6c 65 73 4d 6f 64 61 6c 22 2c 31 39 39 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 53 75 70 70 6f 72 74 52 65 71 75 65 73 74 48 69 73 74 6f 72 79 4d 6f 64 61 6c 22 2c 32 30 30 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 54 77 6f 46 61 63 74 6f 72 41 75 74 68
                                                                                                                                                                                                                                                                        Data Ascii: 195:"modal.office.PromocodeCheckModal",196:"modal.office.PromocodeHistoryModal",197:"modal.office.SettingsCashbackBonusSelectModal",198:"modal.office.SettingsCashbackRulesModal",199:"modal.office.SupportRequestHistoryModal",200:"modal.office.TwoFactorAuth


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        130192.168.2.1649860213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:31 UTC637OUTGET /main-static/98cd156c/desktop/betwinner/commons/app-91a47606.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 137775
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "57ea05edd18cb35d045cbbe3113b7c68"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.280569067
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.053
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC15765INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 5d 2c 7b 31 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 7d 66 75
                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see ../../../LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[71],{13:function(t,e,n){"use strict";n.r(e),function(t,n){var r=Object.freeze({});function o(t){return null==t}function c(t){return null!=t}fu
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC16384INData Raw: 64 5d 29 29 7d 65 6c 73 65 20 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 68 20 69 6e 20 65 29 68 20 69 6e 20 6f 7c 7c 28 6f 5b 68 5d 3d 54 65 28 65 2c 68 29 29 3b 72 65 74 75 72 6e 20 74 26 26 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 26 26 28 74 2e 5f 6e 6f 72 6d 61 6c 69 7a 65 64 3d 6f 29 2c 51 28 6f 2c 22 24 73 74 61 62 6c 65 22 2c 66 29 2c 51 28 6f 2c 22 24 6b 65 79 22 2c 6c 29 2c 51 28 6f 2c 22 24 68 61 73 4e 6f 72 6d 61 6c 22 2c 63 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 28 7b 7d 29 2c 65 3d 28 74 3d 74 26 26
                                                                                                                                                                                                                                                                        Data Ascii: d]))}else o={};for(var h in e)h in o||(o[h]=Te(e,h));return t&&Object.isExtensible(t)&&(t._normalized=o),Q(o,"$stable",f),Q(o,"$key",l),Q(o,"$hasNormal",c),o}function Ee(t,e,n){var r=function(){var t=arguments.length?n.apply(null,arguments):n({}),e=(t=t&&
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC16384INData Raw: 6e 75 6c 6c 2c 78 28 6e 2c 65 29 7d 44 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 5f 75 69 64 3d 50 6e 2b 2b 2c 65 2e 5f 69 73 56 75 65 3d 21 30 2c 74 26 26 74 2e 5f 69 73 43 6f 6d 70 6f 6e 65 6e 74 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 24 6f 70 74 69 6f 6e 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6f 70 74 69 6f 6e 73 29 2c 72 3d 65 2e 5f 70 61 72 65 6e 74 56 6e 6f 64 65 3b 6e 2e 70 61 72 65 6e 74 3d 65 2e 70 61 72 65 6e 74 2c 6e 2e 5f 70 61 72 65 6e 74 56 6e 6f 64 65 3d 72 3b 76 61 72 20 6f 3d 72 2e 63 6f 6d 70 6f 6e 65 6e 74 4f 70 74 69 6f 6e 73 3b 6e 2e 70 72 6f 70 73 44 61 74 61 3d 6f 2e
                                                                                                                                                                                                                                                                        Data Ascii: null,x(n,e)}Dn.prototype._init=function(t){var e=this;e._uid=Pn++,e._isVue=!0,t&&t._isComponent?function(t,e){var n=t.$options=Object.create(t.constructor.options),r=e._parentVnode;n.parent=e.parent,n._parentVnode=r;var o=r.componentOptions;n.propsData=o.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC16384INData Raw: 76 61 72 20 73 74 79 6c 65 3d 7b 63 72 65 61 74 65 3a 74 6f 2c 75 70 64 61 74 65 3a 74 6f 7d 2c 65 6f 3d 2f 5c 73 2b 2f 3b 66 75 6e 63 74 69 6f 6e 20 6e 6f 28 74 2c 65 29 7b 69 66 28 65 26 26 28 65 3d 65 2e 74 72 69 6d 28 29 29 29 69 66 28 74 2e 63 6c 61 73 73 4c 69 73 74 29 65 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3e 2d 31 3f 65 2e 73 70 6c 69 74 28 65 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 65 29 7d 29 29 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 65 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 22 20 22 2b 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 2b 22 20 22 3b 6e 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 65
                                                                                                                                                                                                                                                                        Data Ascii: var style={create:to,update:to},eo=/\s+/;function no(t,e){if(e&&(e=e.trim()))if(t.classList)e.indexOf(" ")>-1?e.split(eo).forEach((function(e){return t.classList.add(e)})):t.classList.add(e);else{var n=" "+(t.getAttribute("class")||"")+" ";n.indexOf(" "+e
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC16384INData Raw: 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 2c 74 68 69 73 2e 5f 68 61 73 4d 6f 76 65 3d 72 2e 68 61 73 54 72 61 6e 73 66 6f 72 6d 7d 7d 7d 7d 3b 44 6e 2e 63 6f 6e 66 69 67 2e 6d 75 73 74 55 73 65 50 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 3d 3d 3d 6e 26 26 57 6e 28 74 29 26 26 22 62 75 74 74 6f 6e 22 21 3d 3d 65 7c 7c 22 73 65 6c 65 63 74 65 64 22 3d 3d 3d 6e 26 26 22 6f 70 74 69 6f 6e 22 3d 3d 3d 74 7c 7c 22 63 68 65 63 6b 65 64 22 3d 3d 3d 6e 26 26 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 6d 75 74 65 64 22 3d 3d 3d 6e 26 26 22 76 69 64 65 6f 22 3d 3d 3d 74 7d 2c 44 6e 2e 63 6f 6e 66 69 67 2e 69 73 52 65 73 65 72 76 65 64 54 61 67 3d 75 72 2c 44
                                                                                                                                                                                                                                                                        Data Ascii: ;return this.$el.removeChild(n),this._hasMove=r.hasTransform}}}};Dn.config.mustUseProp=function(t,e,n){return"value"===n&&Wn(t)&&"button"!==e||"selected"===n&&"option"===t||"checked"===n&&"input"===t||"muted"===n&&"video"===t},Dn.config.isReservedTag=ur,D
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC16384INData Raw: 65 72 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 73 75 62 29 7b 72 65 74 75 72 6e 20 73 75 62 2e 65 72 72 6f 72 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 75 62 29 7b 72 65 74 75 72 6e 20 73 75 62 2e 65 72 72 6f 72 28 66 2c 6e 2e 73 74 61 74 65 2c 74 29 7d 29 29 7d 63 61 74 63 68 28 74 29 7b 30 7d 65 28 74 29 7d 29 29 7d 29 29 7d 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 73 63 72 69 62 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 77 28 74 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 62 65 72 73 2c 65 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 73 63 72 69 62 65 41 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 77 28 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: ers.filter((function(sub){return sub.error})).forEach((function(sub){return sub.error(f,n.state,t)}))}catch(t){0}e(t)}))}))}},y.prototype.subscribe=function(t,e){return w(t,this._subscribers,e)},y.prototype.subscribeAction=function(t,e){return w("function
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC16384INData Raw: 65 72 65 64 43 62 73 3a 7b 7d 2c 6e 61 6d 65 3a 66 2c 70 61 72 65 6e 74 3a 6f 2c 6d 61 74 63 68 41 73 3a 63 2c 72 65 64 69 72 65 63 74 3a 72 2e 72 65 64 69 72 65 63 74 2c 62 65 66 6f 72 65 45 6e 74 65 72 3a 72 2e 62 65 66 6f 72 65 45 6e 74 65 72 2c 6d 65 74 61 3a 72 2e 6d 65 74 61 7c 7c 7b 7d 2c 70 72 6f 70 73 3a 6e 75 6c 6c 3d 3d 72 2e 70 72 6f 70 73 3f 7b 7d 3a 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 3f 72 2e 70 72 6f 70 73 3a 7b 64 65 66 61 75 6c 74 3a 72 2e 70 72 6f 70 73 7d 7d 3b 69 66 28 72 2e 63 68 69 6c 64 72 65 6e 26 26 72 2e 63 68 69 6c 64 72 65 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 63 3f 6a 28 63 2b 22 2f 22 2b 72 2e 70 61 74 68 29 3a 76 6f 69 64 20 30 3b 61 74 28 74 2c 65 2c 6e 2c 72 2c 68 2c 6f 29
                                                                                                                                                                                                                                                                        Data Ascii: eredCbs:{},name:f,parent:o,matchAs:c,redirect:r.redirect,beforeEnter:r.beforeEnter,meta:r.meta||{},props:null==r.props?{}:r.components?r.props:{default:r.props}};if(r.children&&r.children.forEach((function(r){var o=c?j(c+"/"+r.path):void 0;at(t,e,n,r,h,o)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC16384INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6d 61 74 63 68 65 72 2e 61 64 64 52 6f 75 74 65 28 74 2c 65 29 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 63 75 72 72 65 6e 74 21 3d 3d 24 26 26 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 67 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 28 29 29 7d 2c 65 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 52 6f 75 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 61 74 63 68 65 72 2e 61 64 64 52 6f 75 74 65 73 28 74 29 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 63 75 72 72 65 6e 74 21 3d 3d 24 26 26 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 74 68 69 73 2e 68 69 73 74 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: e=function(t,e){this.matcher.addRoute(t,e),this.history.current!==$&&this.history.transitionTo(this.history.getCurrentLocation())},ee.prototype.addRoutes=function(t){this.matcher.addRoutes(t),this.history.current!==$&&this.history.transitionTo(this.histor
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC7322INData Raw: 4f 2c 63 6f 6e 74 65 6e 74 4b 65 79 4e 61 6d 65 3a 74 2e 63 6f 6e 74 65 6e 74 4b 65 79 4e 61 6d 65 7c 7c 53 2c 6d 65 74 61 54 65 6d 70 6c 61 74 65 4b 65 79 4e 61 6d 65 3a 74 2e 6d 65 74 61 54 65 6d 70 6c 61 74 65 4b 65 79 4e 61 6d 65 7c 7c 45 2c 64 65 62 6f 75 6e 63 65 57 61 69 74 3a 68 28 74 2e 64 65 62 6f 75 6e 63 65 57 61 69 74 29 3f 6a 3a 74 2e 64 65 62 6f 75 6e 63 65 57 61 69 74 2c 77 61 69 74 4f 6e 44 65 73 74 72 6f 79 65 64 3a 68 28 74 2e 77 61 69 74 4f 6e 44 65 73 74 72 6f 79 65 64 29 3f 54 3a 74 2e 77 61 69 74 4f 6e 44 65 73 74 72 6f 79 65 64 2c 73 73 72 41 70 70 49 64 3a 74 2e 73 73 72 41 70 70 49 64 7c 7c 49 2c 72 65 66 72 65 73 68 4f 6e 63 65 4f 6e 4e 61 76 69 67 61 74 69 6f 6e 3a 21 21 74 2e 72 65 66 72 65 73 68 4f 6e 63 65 4f 6e 4e 61 76 69
                                                                                                                                                                                                                                                                        Data Ascii: O,contentKeyName:t.contentKeyName||S,metaTemplateKeyName:t.metaTemplateKeyName||E,debounceWait:h(t.debounceWait)?j:t.debounceWait,waitOnDestroyed:h(t.waitOnDestroyed)?T:t.waitOnDestroyed,ssrAppId:t.ssrAppId||I,refreshOnceOnNavigation:!!t.refreshOnceOnNavi


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        131192.168.2.1649863213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC702OUTGET /sys-ui/2.3.7/Desktop/Default/client.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        Range: bytes=703900-733886
                                                                                                                                                                                                                                                                        If-Range: "29230acf4e6deb8e4358bb1558d0f65b"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC640INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 29987
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 03 Dec 2024 12:51:41 GMT
                                                                                                                                                                                                                                                                        ETag: "29230acf4e6deb8e4358bb1558d0f65b"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1733230300.160649389
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=
                                                                                                                                                                                                                                                                        Content-Range: bytes 703900-733886/733887
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC15744INData Raw: 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2d 2d 74 68 65 6d 65 2d 67 72 61 79 2d 31 30 30 5b 64 61 74 61 2d 76 2d 36 36 62 31 36 36 32 63 5d 7b 2d 2d 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 67 72 61 79 2d 30 2d 62 67 29 29 3b 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 29 2c 31 29 7d 2e 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2d 2d 74 68 65 6d 65 2d 73 70 65 63 69 61 6c 2d 67 72 61 79 2d 31 30 30 5b 64 61 74 61 2d 76 2d 36 36 62 31 36 36 32 63 5d 7b 2d 2d 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 68 73 6c 2d 73 65 70 2d 61 6c 74 29 29 3b 2d 2d 75 69 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                        Data Ascii: own-content--theme-gray-100[data-v-66b1662c]{--ui-dropdown-border-color:Hsl(var(--gray-0-bg));color:Hsla(var(--hsl-clr),1)}.ui-dropdown-content--theme-special-gray-100[data-v-66b1662c]{--ui-dropdown-border-color:Hsl(var(--hsl-sep-alt));--ui-dropdown-conte
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC14243INData Raw: 2d 76 2d 30 34 38 62 39 37 33 64 5d 7b 63 6f 6c 6f 72 3a 48 73 6c 61 28 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 29 2c 31 29 7d 2e 73 65 6c 65 63 74 69 6f 6e 2d 69 63 6f 2d 63 68 65 63 6b 62 6f 78 2d 2d 74 68 65 6d 65 2d 67 72 61 79 2d 33 30 2e 73 65 6c 65 63 74 69 6f 6e 2d 69 63 6f 2d 63 68 65 63 6b 62 6f 78 2d 2d 64 69 73 61 62 6c 65 64 5b 64 61 74 61 2d 76 2d 30 34 38 62 39 37 33 64 5d 7b 63 6f 6c 6f 72 3a 48 73 6c 28 76 61 72 28 2d 2d 68 73 6c 2d 63 6c 72 2d 64 65 63 65 6e 74 29 29 7d 2e 73 65 6c 65 63 74 69 6f 6e 2d 69 63 6f 2d 63 68 65 63 6b 62 6f 78 2d 2d 74 68 65 6d 65 2d 67 72 61 79 2d 36 30 5b 64 61 74 61 2d 76 2d 30 34 38 62 39 37 33 64 5d 2c 20 2e 73 65 6c 65 63 74 69 6f 6e 2d 69 63 6f 2d 63 68 65 63 6b 62 6f 78 2d 2d 74 68 65 6d 65 2d 70 72 69
                                                                                                                                                                                                                                                                        Data Ascii: -v-048b973d]{color:Hsla(var(--hsl-clr),1)}.selection-ico-checkbox--theme-gray-30.selection-ico-checkbox--disabled[data-v-048b973d]{color:Hsl(var(--hsl-clr-decent))}.selection-ico-checkbox--theme-gray-60[data-v-048b973d], .selection-ico-checkbox--theme-pri


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        132192.168.2.164986492.223.124.624436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC416OUTGET /genfiles/cms/152-495/desktop/media_asset/023b82537b5c5fa4a9cc627e295e7e95.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: v3.traincdn.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        traceparent: 00-2c45abe7d71ca232a2eaf699884eaba1-a6a16aec4b554d1d-01
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 02 May 2023 11:04:49 GMT
                                                                                                                                                                                                                                                                        ETag: W/"8dbd1d67ee268cbdcf96e2cd6378dce1"
                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                        Expires: Wed, 06 Nov 2024 12:17:02 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-ID: fr5-hw-edge-gc10
                                                                                                                                                                                                                                                                        Age: 536
                                                                                                                                                                                                                                                                        Cache: HIT
                                                                                                                                                                                                                                                                        X-Cached-Since: 2025-01-10T04:13:36+00:00
                                                                                                                                                                                                                                                                        X-SHARD: fr5-shard0-default_443
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC1659INData Raw: 33 38 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 97 4b 6f 13 49 10 c7 ef 7c 8a d9 d9 0b 48 76 bb df 0f e4 04 89 08 56 2b 19 0e bb ac 56 e2 16 92 21 b1 48 ec c8 f1 26 f9 f8 fb ab ee 19 c7 48 c1 87 d0 55 dd f5 fa d7 6b 58 be 7b ba bd e9 1e 86 dd fd 7a bb 39 e9 8d d2 7d 37 6c 2e b6 97 eb cd d5 49 ff cf 97 8f f3 dc bf 3b 7d b5 bc 7f b8 ea 1e d7 97 fb 6b de 64 77 f7 d4 77 d7 c3 fa ea 7a 0f 59 84 7a 58 0f 8f ef b7 4f 27 bd ee 74 c7 8b ce 14 98 cf 6a 4d df 61 68 73 7f d2 5f ef f7 77 6f 17 8b c7 c7 47 f5 e8 d4 76 77 b5 b0 5a eb 05 06 c6 27 6f 9f 6e d6 9b 1f 2f 3d 34 a5 94 45 bd ed 4f 5f 75 fc 96 bf cd e7 dd 1f c3 66 d8 9d ef b7 bb b7 dd df 3f 86 fd c5 75 e7 b3 b2 dd 6b 9f 9c 4d 6f ba 79 77 64 f1 db f6 7a b8 5d 9f 8f 01 aa 8b ed ed e2 be c9 cc e7 a3 ca fd 7a 7f 33
                                                                                                                                                                                                                                                                        Data Ascii: 389uKoI|HvV+V!H&HUkX{z9}7l.I;}kdwwzYzXO'tjMahs_woGvwZ'on/=4EO_uf?ukMoywdz]z3


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        133192.168.2.1649865213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC637OUTGET /main-static/98cd156c/desktop/betwinner/vendors/app-48018fe2.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 938985
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "4fe28c49406ea7f03c1ebcd959d41951"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.300569123
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:32 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.022
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC15765INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 37 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 65 7d 29 29 2c 6e 2e 64
                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see ../../../LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[237],[function(e,t,n){"use strict";n.d(t,"a",(function(){return U})),n.d(t,"b",(function(){return be})),n.d(t,"c",(function(){return _e})),n.d
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 71 65 2c 61 70 69 4b 65 79 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 71 65 7d 29 7d 29 2c 50 6e 3d 28 7b 61 70 69 4b 65 79 3a 65 7d 3d 7b 7d 29 3d 3e 28 7b 5b 5a 65 5d 3a 4e 28 7b 6b 65 79 3a 5a 65 2c 61 70 69 4b 65 79 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 5a 65 7d 29 7d 29 2c 24 6e 3d 28 7b 61 70 69 4b 65 79 3a 65 7d 3d 7b 7d 29 3d 3e 28 7b 5b 24 65 5d 3a 24 28 7b 6b 65 79 3a 24 65 2c 61 70 69 4b 65 79 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 24 65 7d 29 7d 29 2c 52 6e 3d 28 7b 61 70 69 4b 65 79 3a 65 7d 3d 7b 7d 29 3d 3e 28 7b 5b 51 65 5d 3a 4e 28 7b 6b 65 79 3a 51 65 2c 61 70 69 4b 65 79 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 51 65 7d 29 7d 29 2c 4c 6e 3d 28 7b 61 70 69 4b 65 79 3a 65 7d 3d 7b 7d 29 3d 3e 28 7b 5b 58 65 5d 3a 52 28 7b 6b 65 79 3a 58 65 2c 61 70 69 4b 65 79 3a 6e
                                                                                                                                                                                                                                                                        Data Ascii: qe,apiKey:null!=e?e:qe})}),Pn=({apiKey:e}={})=>({[Ze]:N({key:Ze,apiKey:null!=e?e:Ze})}),$n=({apiKey:e}={})=>({[$e]:$({key:$e,apiKey:null!=e?e:$e})}),Rn=({apiKey:e}={})=>({[Qe]:N({key:Qe,apiKey:null!=e?e:Qe})}),Ln=({apiKey:e}={})=>({[Xe]:R({key:Xe,apiKey:n
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 7c 7c 74 68 69 73 2c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 28 74 3d 74 7c 7c 53 29 26 26 74 2e 61 63 74 69 76 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 65 29 3b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 56 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 70 72 6f 78 79 3b 72 26 26 72 2e 24 6f 6e 28 22 68 6f 6f 6b 3a 64 65 73 74 72 6f 79 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 29 29 7d 28 6e 29 2c 6e 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 62 26 26 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: e.call(this,r)||this,t||function(e,t){var n;if((t=t||S)&&t.active)return void t.effects.push(e);var r=null===(n=V())||void 0===n?void 0:n.proxy;r&&r.$on("hook:destroyed",(function(){return e.stop()}))}(n),n}return function(e,b){if("function"!=typeof b&&nu
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 56 55 45 5f 53 53 52 5f 43 4f 4e 54 45 58 54 5f 5f 29 2c 73 74 79 6c 65 26 26 73 74 79 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 28 65 29 29 2c 65 26 26 65 2e 5f 72 65 67 69 73 74 65 72 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 26 26 65 2e 5f 72 65 67 69 73 74 65 72 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 2e 61 64 64 28 6e 29 7d 2c 66 2e 5f 73 73 72 52 65 67 69 73 74 65 72 3d 64 29 3a 73 74 79 6c 65 26 26 28 64 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 79 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 28 74 68 69 73 2e 24 72 6f 6f 74 2e 24 6f 70 74 69 6f 6e 73 2e 73 68 61 64 6f 77 52 6f 6f 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 74 79 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 65 29 29 7d 29 2c 64 29 69 66 28 66 2e 66 75 6e 63 74 69 6f 6e 61 6c 29
                                                                                                                                                                                                                                                                        Data Ascii: VUE_SSR_CONTEXT__),style&&style.call(this,l(e)),e&&e._registeredComponents&&e._registeredComponents.add(n)},f._ssrRegister=d):style&&(d=r?function(){style.call(this,c(this.$root.$options.shadowRoot))}:function(e){style.call(this,o(e))}),d)if(f.functional)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 32 36 33 3a 22 d0 9c d0 b0 d1 80 d1 88 d0 b0 d0 bb d0 bb d0 be d0 b2 d1 8b 20 d0 be d1 81 d1 82 d1 80 d0 be d0 b2 d0 b0 20 28 32 36 33 20 2f 20 4d 48 29 22 2c 32 36 35 3a 22 d0 9c d0 b8 d0 ba d1 80 d0 be d0 bd d0 b5 d0 b7 d0 b8 d1 8f 20 28 32 36 35 20 2f 20 46 4d 29 22 2c 32 37 36 3a 22 d0 9f d0 b0 d0 bb d0 b0 d1 83 20 28 32 37 36 20 2f 20 50 57 29 22 2c 32 37 37 3a 22 d0 9a d1 83 d1 80 d0 b4 d0 b8 d1 81 d1 82 d0 b0 d0 bd 20 28 32 37 37 20 2f 20 49 51 29 22 2c 32 37 38 3a 22 d0 a1 d0 b5 d0 b2 d0 b5 d1 80 d0 bd d1 8b d0 b5 20 d0 9c d0 b0 d1 80 d0 b8 d0 b0 d0 bd d1 81 d0 ba d0 b8 d0 b5 20 d0 be d1 81 d1 82 d1 80 d0 be d0 b2 d0 b0 20 28 32 37 38 20 2f 20 4d 50 29 22 2c 32 37 39 3a 22 d0 9a d0 be d1 81 d0 be d0 b2 d0 be 20 28 32 37 39 20 2f 20 58 4b 29 22 2c
                                                                                                                                                                                                                                                                        Data Ascii: 263:" (263 / MH)",265:" (265 / FM)",276:" (276 / PW)",277:" (277 / IQ)",278:" (278 / MP)",279:" (279 / XK)",
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: b1 d0 b0 22 2c 32 31 38 3a 22 44 65 61 64 20 4f 72 20 41 6c 69 76 65 22 2c 32 31 39 3a 22 54 41 42 53 22 2c 32 32 30 3a 22 d0 93 d0 be d0 bd d0 ba d0 b8 20 d0 bd d0 b0 20 d0 bb d0 be d0 b4 d0 ba d0 b0 d1 85 22 2c 32 32 31 3a 22 52 75 6d 62 6c 65 53 74 61 72 73 22 2c 32 32 32 3a 22 d0 a0 d1 8b d0 b1 d0 b0 d0 bb d0 ba d0 b0 22 2c 32 32 33 3a 22 53 70 69 6b 65 20 42 61 6c 6c 22 2c 32 32 34 3a 22 42 72 61 77 6c 6f 75 74 22 2c 32 32 35 3a 22 d0 a1 d1 83 d0 bf d0 b5 d1 80 20 d0 9a d1 80 d0 be d0 b2 d0 b0 d0 b2 d1 8b d0 b9 20 d0 a5 d0 be d0 ba d0 ba d0 b5 d0 b9 22 2c 32 32 36 3a 22 d0 9f d0 b8 d0 bd d0 b1 d0 be d0 bb 22 2c 32 32 37 3a 22 52 6f 62 6f 74 20 43 68 61 6d 70 69 6f 6e 73 22 2c 32 32 38 3a 22 42 6f 78 69 6e 67 20 43 68 61 6d 70 73 22 2c 32 32 39 3a 22
                                                                                                                                                                                                                                                                        Data Ascii: ",218:"Dead Or Alive",219:"TABS",220:" ",221:"RumbleStars",222:"",223:"Spike Ball",224:"Brawlout",225:" ",226:"",227:"Robot Champions",228:"Boxing Champs",229:"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 43 45 4e 54 3a 22 62 61 64 67 65 2d 70 65 72 63 65 6e 74 22 2c 42 41 47 5f 4d 4f 4e 45 59 3a 22 62 61 67 2d 6d 6f 6e 65 79 22 2c 42 41 4c 4c 4f 4e 53 3a 22 62 61 6c 6c 6f 6e 73 22 2c 42 41 43 43 41 52 41 54 3a 22 62 61 63 63 61 72 61 74 22 2c 42 41 53 4b 45 54 5f 4d 4f 4e 45 59 3a 22 62 61 73 6b 65 74 2d 6d 6f 6e 65 79 22 2c 42 45 4c 4c 3a 22 62 65 6c 6c 22 2c 42 45 54 3a 22 62 65 74 22 2c 42 49 4e 4f 43 55 4c 41 52 53 3a 22 62 69 6e 6f 63 75 6c 61 72 73 22 2c 42 4c 4f 43 4b 45 44 3a 22 62 6c 6f 63 6b 65 64 22 2c 42 4f 4e 55 53 3a 22 62 6f 6e 75 73 22 2c 42 4f 4f 4b 5f 4f 50 45 4e 3a 22 62 6f 6f 6b 2d 6f 70 65 6e 22 2c 42 4f 54 54 4f 4d 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 54 4f 47 47 4c 45 3a 22 62 6f 74 74 6f 6d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: CENT:"badge-percent",BAG_MONEY:"bag-money",BALLONS:"ballons",BACCARAT:"baccarat",BASKET_MONEY:"basket-money",BELL:"bell",BET:"bet",BINOCULARS:"binoculars",BLOCKED:"blocked",BONUS:"bonus",BOOK_OPEN:"book-open",BOTTOM_NAVIGATION_TOGGLE:"bottom-navigation-to
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 65 2e 44 41 53 48 42 4f 41 52 44 5f 4c 49 56 45 5f 50 49 4e 4e 45 44 5f 47 41 4d 45 53 3d 22 64 61 73 68 62 6f 61 72 64 4c 69 76 65 50 69 6e 6e 65 64 47 61 6d 65 73 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 5f 4c 49 4e 45 5f 50 49 4e 4e 45 44 5f 47 41 4d 45 53 3d 22 64 61 73 68 62 6f 61 72 64 4c 69 6e 65 50 69 6e 6e 65 64 47 61 6d 65 73 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 5f 43 59 42 45 52 5f 50 49 4e 4e 45 44 5f 47 41 4d 45 53 3d 22 64 61 73 68 62 6f 61 72 64 43 79 62 65 72 50 69 6e 6e 65 64 47 61 6d 65 73 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 5f 4d 41 52 42 4c 45 5f 50 49 4e 4e 45 44 5f 47 41 4d 45 53 3d 22 64 61 73 68 62 6f 61 72 64 4d 61 72 62 6c 65 50 69 6e 6e 65 64 47 61 6d 65 73 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 5f 54 4f 50 47 41 4d 45 5f 4c
                                                                                                                                                                                                                                                                        Data Ascii: e.DASHBOARD_LIVE_PINNED_GAMES="dashboardLivePinnedGames",e.DASHBOARD_LINE_PINNED_GAMES="dashboardLinePinnedGames",e.DASHBOARD_CYBER_PINNED_GAMES="dashboardCyberPinnedGames",e.DASHBOARD_MARBLE_PINNED_GAMES="dashboardMarblePinnedGames",e.DASHBOARD_TOPGAME_L
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f 75 6e 74 72 79 4f 6e 6c 79 29 7c 7c 6e 2c 65 2e 67 72 6f 75 70 43 68 61 6d 70 73 3d 6e 75 6c 6c 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 72 6f 75 70 43 68 61 6d 70 73 29 7c 7c 72 2c 65 2e 76 69 72 74 75 61 6c 53 70 6f 72 74 73 3d 6e 75 6c 6c 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 76 69 72 74 75 61 6c 53 70 6f 72 74 73 46 65 65 64 29 7c 7c 6f 7d 7d 29 29 2c 4f 62 6a 65 63 74 28 72 2e 68 62 29 28 4f 62 6a 65 63 74 28 72 2e 45 29 28 7b 75 72 6c 3a 22 2f 73 65 72 76 69 63 65 2d 61 70 69 2f 4c 69 6e 65 46 65 65 64 2f 47 65 74 43 68 61 6d 70 5a 69 70 22 2c 65 78 70 65 63 74 65 64 50 61 72 61 6d 73 3a 7b 73 70 6f 72 74 49 64 3a 72 2e 50
                                                                                                                                                                                                                                                                        Data Ascii: ==(n=null==t?void 0:t.countryOnly)||n,e.groupChamps=null==(r=null==t?void 0:t.groupChamps)||r,e.virtualSports=null==(o=null==t?void 0:t.virtualSportsFeed)||o}})),Object(r.hb)(Object(r.E)({url:"/service-api/LineFeed/GetChampZip",expectedParams:{sportId:r.P
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 6a 65 63 74 28 72 2e 45 29 28 7b 75 72 6c 3a 22 2f 73 65 72 76 69 63 65 2d 61 70 69 2f 4c 69 76 65 46 65 65 64 2f 41 73 69 61 2f 41 73 69 61 47 65 74 4c 65 61 67 75 65 73 22 2c 65 78 70 65 63 74 65 64 50 61 72 61 6d 73 3a 7b 73 70 6f 72 74 73 3a 72 2e 53 64 2c 63 68 61 6d 70 73 3a 72 2e 51 2c 70 61 72 74 6e 65 72 3a 72 2e 47 64 2c 6c 6e 67 3a 72 2e 75 64 2c 77 68 65 6e 63 65 3a 72 2e 71 65 2c 63 6f 75 6e 74 72 79 3a 72 2e 57 2c 63 6f 75 6e 74 72 79 46 69 72 73 74 3a 72 2e 58 2c 66 63 6f 75 6e 74 72 79 3a 72 2e 6f 62 2c 73 70 6f 72 74 4c 69 73 74 3a 72 2e 51 64 2c 67 72 6f 75 70 49 64 3a 72 2e 6a 64 7d 2c 6b 69 6e 64 3a 47 2e 4c 49 56 45 7d 29 2c 4f 62 6a 65 63 74 28 72 2e 68 62 29 28 4f 62 6a 65 63 74 28 72 2e 45 29 28 7b 75 72 6c 3a 22 2f 73 65 72 76 69
                                                                                                                                                                                                                                                                        Data Ascii: ject(r.E)({url:"/service-api/LiveFeed/Asia/AsiaGetLeagues",expectedParams:{sports:r.Sd,champs:r.Q,partner:r.Gd,lng:r.ud,whence:r.qe,country:r.W,countryFirst:r.X,fcountry:r.ob,sportList:r.Qd,groupId:r.jd},kind:G.LIVE}),Object(r.hb)(Object(r.E)({url:"/servi


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        134192.168.2.164986692.223.124.624436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC407OUTGET /genfiles/banners-admin-api/all/f0cdd0b8124905b4d7ec904d104c247e.webp HTTP/1.1
                                                                                                                                                                                                                                                                        Host: v3.traincdn.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 42190
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        traceparent: 00-e8435a9ef4c0707493af6f630b0cf953-0ecacd84597f92ff-01
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 17 Dec 2024 04:39:11 GMT
                                                                                                                                                                                                                                                                        ETag: "af91a60ae6c0cdbc4628e7ac6b51e0aa"
                                                                                                                                                                                                                                                                        Expires: Tue, 17 Dec 2024 05:39:33 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-ID: fr5-hw-edge-gc38
                                                                                                                                                                                                                                                                        Age: 2091
                                                                                                                                                                                                                                                                        Cache: HIT
                                                                                                                                                                                                                                                                        X-Cached-Since: 2025-01-10T03:47:42+00:00
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        X-SHARD: fr5-shard0-default_443
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC15759INData Raw: 52 49 46 46 c6 a4 00 00 57 45 42 50 56 50 38 20 ba a4 00 00 70 72 02 9d 01 2a 64 05 f8 00 3e 6d 32 95 48 24 22 a7 2b a7 36 1a 41 70 0d 89 4d d9 84 1d 11 65 f2 86 7c 4c e4 57 26 dc 1c d5 bb 4d 11 6f f6 f7 ef d6 5f 49 be 87 9c 5f 22 f7 4d ee bf c1 fe c8 f8 79 fe 97 7b 5e ed ff 5f cc af a3 bf ea ff 9b fc b5 f9 95 ff 73 fe c7 fa af 7a 1f d6 3f d8 7f de fc ff fa 09 fd 70 ff b1 fe 2f fc d7 b7 27 ec a7 bf af de 5f 51 df d7 7f ca ff e9 ff 31 ee e7 ff 5f f6 a7 dd ef f8 7f f7 3f b7 7f 00 5f d4 bf c7 7f de f6 c5 ff b9 ff ff dd 37 fc ef fd 8f ff fe e1 1f b5 3f fe fd a3 bf f2 7e e8 7f d2 f9 53 fe db ff 2b ff 87 fc 8f df ff a1 df d9 cf fe de c0 1f f9 bd 40 3f f1 f5 7f f9 57 fb cf 39 3f 34 fe 9b bf 7f cc be d3 fd f7 f8 cf dd 6f 88 ef db f3 17 ef 5f e9 79 a1 f7 1d fa bf
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 pr*d>m2H$"+6ApMe|LW&Mo_I_"My{^_sz?p/'_Q1_?_7?~S+@?W9?4o_y
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: ae b3 70 df 4a c9 ce ad 1b 1d d8 47 4f 96 94 58 90 9a d6 7b 8d a7 ee c6 42 fc 2b 6f 46 da a9 13 58 7b bc ee c3 53 91 8c cf fd c8 be fb 62 7d c2 fa 26 36 37 e0 be df c0 bb 72 8e ed bb bc a7 ac 9f bf 85 25 a2 6c 1c c5 de 48 d7 fe 72 9f c6 9c df f5 07 0b f0 bc 74 e3 19 32 42 7b a3 73 30 19 1a 2a 17 46 e8 49 8b 30 b9 79 ba 28 94 3c b6 69 4d 89 59 c0 4a 0f 9f 0e cd 69 b4 af 40 5f 56 43 5a e5 77 90 c5 dc 2c be c7 d6 e5 f8 ca 76 34 77 d0 2b 57 43 75 a9 4c e9 76 b2 fa 8c 12 d1 a6 c0 6f b3 04 dc 42 ed a0 24 25 dd 97 50 9c fc 81 7e cf fd 49 c2 fd f3 bb e3 b0 e6 72 bd c9 7e 1f 3e 31 7a 86 4c 29 79 e1 b1 e7 c4 4e e6 6b 39 0d 14 eb fb 81 e5 f7 80 0f 8f 12 8e d4 36 70 f8 1c 1c 18 20 3d c3 da cd da 84 74 2b d0 49 16 22 17 d2 e4 39 5f ee 3a 14 4e 36 a2 0e 71 82 4e 6a a8
                                                                                                                                                                                                                                                                        Data Ascii: pJGOX{B+oFX{Sb}&67r%lHrt2B{s0*FI0y(<iMYJi@_VCZw,v4w+WCuLvoB$%P~Ir~>1zL)yNk96p =t+I"9_:N6qNj
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC10047INData Raw: b8 4e cc 28 78 12 4b 69 bd df 0f 3f 52 df 50 11 a6 a3 2d 28 8d c7 3f 0c d3 9f e6 81 b8 c4 87 4e 6f 4e ce 42 f0 6a 50 d5 20 c4 e6 af 02 eb 7b f2 e2 73 f5 f8 5f ca 05 c4 65 77 a1 c8 28 e2 1e 38 82 00 08 ba 17 a7 3d d1 6d 16 88 ca 3e db b3 25 8f 1c 33 3b cb e3 99 d3 b3 fe d6 ec 2d e2 b8 c2 4e 21 22 cc f1 a8 40 c2 e7 69 12 55 9c f3 41 00 19 ca ec c0 a2 dd 68 30 15 34 b3 29 bc 09 b7 33 66 23 64 0a da f2 db 16 14 20 c6 84 32 8c ee 34 a8 e3 24 95 67 05 47 86 a1 f7 a9 31 cb bc 2b 6e 24 a4 07 ff 10 f3 43 db 95 7e d6 8d ea e4 c5 36 33 d6 b1 43 48 c0 b9 02 3c 79 b6 6c 9d ac 8c 3d f0 14 be 89 a8 e9 45 b9 38 83 79 47 da 3b 68 a7 0c ac bd 61 e0 a7 dd dd 0f c9 31 42 ad 4f 91 32 27 cd 5d dd b1 96 38 43 f4 0e 49 c7 b3 59 53 d5 84 10 5d b9 ff d9 63 f9 f9 52 4d b6 87 96 73
                                                                                                                                                                                                                                                                        Data Ascii: N(xKi?RP-(?NoNBjP {s_ew(8=m>%3;-N!"@iUAh04)3f#d 24$gG1+n$C~63CH<yl=E8yG;ha1BO2']8CIYS]cRMs


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        135192.168.2.1649867213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC629OUTGET /main-static/98cd156c/desktop/betwinner/app-3f1f7bca.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 639545
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:41 GMT
                                                                                                                                                                                                                                                                        ETag: "9221ac1945a72f9c3971e43f00a0d2cb"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.280569067
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.053
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC15765INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 5d 2c 5b 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 62 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 67 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[70],[,,function(e,t,n){"use strict";n.d(t,"a",(function(){return o.a})),n.d(t,"b",(function(){return o.b})),n.d(t,"c",(function(){return o.c})),n.d(t,"g",(function(){return o.g})),n.d(t,"i",(function(){
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 22 2c 55 49 5f 4c 49 42 5f 56 45 52 53 49 4f 4e 3a 22 32 2e 33 2e 37 22 2c 55 49 5f 4c 49 42 5f 4c 49 4e 4b 45 44 3a 22 66 61 6c 73 65 22 2c 49 53 5f 4d 4f 42 49 4c 45 5f 50 52 4f 4a 45 43 54 3a 21 31 2c 50 52 4f 4d 4f 5f 46 52 41 4d 45 5f 55 52 4c 3a 22 2f 70 72 6f 6d 6f 2d 66 72 61 6d 65 22 2c 4c 4f 47 4f 54 59 50 45 5f 4c 49 47 48 54 5f 50 41 54 48 3a 22 2f 67 65 6e 66 69 6c 65 73 2f 63 6d 73 2f 31 35 32 2d 34 39 35 2f 64 65 73 6b 74 6f 70 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2f 6c 69 67 68 74 2d 6c 6f 67 6f 2e 73 76 67 22 2c 4c 4f 47 4f 54 59 50 45 5f 44 41 52 4b 5f 50 41 54 48 3a 22 2f 67 65 6e 66 69 6c 65 73 2f 63 6d 73 2f 31 35 32 2d 34 39 35 2f 64 65 73 6b 74 6f 70 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2f 64 61 72 6b 2d 6c 6f 67 6f 2e 73 76 67 22 2c
                                                                                                                                                                                                                                                                        Data Ascii: ",UI_LIB_VERSION:"2.3.7",UI_LIB_LINKED:"false",IS_MOBILE_PROJECT:!1,PROMO_FRAME_URL:"/promo-frame",LOGOTYPE_LIGHT_PATH:"/genfiles/cms/152-495/desktop/maintenance/light-logo.svg",LOGOTYPE_DARK_PATH:"/genfiles/cms/152-495/desktop/maintenance/dark-logo.svg",
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 61 74 75 73 3a 64 2e 61 2e 51 55 45 53 54 49 4f 4e 7d 29 29 7d 29 29 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 49 6e 66 6f 41 6c 65 72 74 3a 28 74 65 78 74 2c 65 29 3d 3e 49 28 76 6f 69 64 20 30 2c 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 74 28 63 28 29 2c 74 65 78 74 2c 54 28 45 28 7b 7d 2c 65 29 2c 7b 62 75 74 74 6f 6e 54 68 65 6d 65 3a 6d 2e 61 2e 70 72 69 6d 61 72 79 2c 73 74 61 74 75 73 3a 64 2e 61 2e 49 4e 46 4f 7d 29 29 7d 29 29 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 41 6c 65 72 74 3a 28 74 65 78 74 2c 65 29 3d 3e 49 28 76 6f 69 64 20 30 2c 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 74 28 63 28 29 2c 74 65 78 74 2c 54 28 45 28 7b 7d 2c 65 29 2c 7b 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: atus:d.a.QUESTION}))})),notificationInfoAlert:(text,e)=>I(void 0,null,(function*(){return t(c(),text,T(E({},e),{buttonTheme:m.a.primary,status:d.a.INFO}))})),notificationWarningAlert:(text,e)=>I(void 0,null,(function*(){return t(c(),text,T(E({},e),{button
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 6e 6d 6f 75 6e 74 22 29 29 7d 29 29 2c 28 29 3d 3e 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 22 64 69 76 22 29 7d 7d 29 3b 76 61 72 20 45 3d 6e 28 37 30 29 2c 54 3d 6e 28 33 36 39 29 2c 49 3d 6e 28 32 32 38 29 2c 43 3d 6e 28 35 37 29 2c 77 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 50 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 41 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 6b 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 6a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 47 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49
                                                                                                                                                                                                                                                                        Data Ascii: nmount"))})),()=>Object(o.k)("div")}});var E=n(70),T=n(369),I=n(228),C=n(57),w=Object.defineProperty,P=Object.defineProperties,A=Object.getOwnPropertyDescriptors,k=Object.getOwnPropertySymbols,j=Object.prototype.hasOwnProperty,G=Object.prototype.propertyI
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 3a 7b 32 39 3a 4b 2e 61 2c 31 32 3a 5b 31 2c 32 5d 7d 7d 5d 2c 47 65 3d 28 7b 70 61 72 61 6d 73 3a 7b 67 61 6d 65 3a 65 2c 73 65 63 74 69 6f 6e 3a 73 65 63 74 69 6f 6e 2c 70 61 67 65 54 79 70 65 3a 74 7d 7d 29 3d 3e 28 7b 67 61 6d 65 49 64 3a 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 2c 67 61 6d 65 54 79 70 65 3a 73 65 63 74 69 6f 6e 2c 70 61 67 65 54 79 70 65 3a 74 7c 7c 6b 65 2e 61 2e 48 4f 4d 45 7d 29 2c 4e 65 3d 7b 64 65 66 61 75 6c 74 41 73 69 61 6e 3a 47 65 2c 64 65 66 61 75 6c 74 3a 47 65 7d 2c 4d 65 3d 5b 7b 6e 61 6d 65 3a 50 65 2e 61 2e 4d 41 52 42 4c 45 5f 47 41 4d 45 2c 70 61 74 68 3a 60 3a 70 61 67 65 54 79 70 65 28 24 7b 6b 65 2e 61 2e 4d 41 52 42 4c 45 7d 29 2f 24 7b 77 7d 60 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 43 65 2c 70 72 6f 70 73 3a 4e 65
                                                                                                                                                                                                                                                                        Data Ascii: :{29:K.a,12:[1,2]}}],Ge=({params:{game:e,section:section,pageType:t}})=>({gameId:parseInt(e,10),gameType:section,pageType:t||ke.a.HOME}),Ne={defaultAsian:Ge,default:Ge},Me=[{name:Pe.a.MARBLE_GAME,path:`:pageType(${ke.a.MARBLE})/${w}`,component:Ce,props:Ne
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 5b 76 5d 29 7d 7d 3b 63 6f 6e 73 74 20 41 6e 3d 5b 22 6e 61 6d 65 22 2c 22 6d 6f 64 65 22 2c 22 61 70 70 65 61 72 22 2c 22 63 73 73 22 2c 22 74 79 70 65 22 2c 22 64 75 72 61 74 69 6f 6e 22 2c 22 65 6e 74 65 72 43 6c 61 73 73 22 2c 22 6c 65 61 76 65 43 6c 61 73 73 22 2c 22 61 70 70 65 61 72 43 6c 61 73 73 22 2c 22 65 6e 74 65 72 41 63 74 69 76 65 43 6c 61 73 73 22 2c 22 65 6e 74 65 72 41 63 74 69 76 65 43 6c 61 73 73 22 2c 22 6c 65 61 76 65 41 63 74 69 76 65 43 6c 61 73 73 22 2c 22 61 70 70 65 61 72 41 63 74 69 76 65 43 6c 61 73 73 22 2c 22 65 6e 74 65 72 54 6f 43 6c 61 73 73 22 2c 22 6c 65 61 76 65 54 6f 43 6c 61 73 73 22 2c 22 61 70 70 65 61 72 54 6f 43 6c 61 73 73 22 5d 2c 6b 6e 3d 5b 22 62 65 66 6f 72 65 45 6e 74 65 72 22 2c 22 65 6e 74 65 72 22 2c 22
                                                                                                                                                                                                                                                                        Data Ascii: [v])}};const An=["name","mode","appear","css","type","duration","enterClass","leaveClass","appearClass","enterActiveClass","enterActiveClass","leaveActiveClass","appearActiveClass","enterToClass","leaveToClass","appearToClass"],kn=["beforeEnter","enter","
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 68 6f 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 6c 6f 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 63 6f 6e 73 74 20 67 6f 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 28 6a 2e 54 29 28 29 2c 74 3d 65 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 79 28 78 6e 2e 61 2e 44 49 43 54 49 4f 4e 41 52 59 5f 53 45 52 56 49 43 45 29 2c 6e 3d 65 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 79 28 78 6e 2e 61 2e 41 4e 41 4c 59 54 49 43 53 5f 4d 4f 44 55 4c 45 53 5f 42 55 53 29 2c 6f 3d 65 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 79 28
                                                                                                                                                                                                                                                                        Data Ascii: type.propertyIsEnumerable,ho=(e,t,n)=>t in e?lo(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;const go=()=>{const e=Object(j.T)(),t=e.getDependency(xn.a.DICTIONARY_SERVICE),n=e.getDependency(xn.a.ANALYTICS_MODULES_BUS),o=e.getDependency(
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 2d 73 74 75 62 5f 5f 74 69 74 6c 65 22 2c 61 74 74 72 73 3a 7b 73 69 7a 65 3a 65 2e 73 69 7a 65 54 79 70 65 2e 6c 7d 7d 2c 5b 65 2e 5f 76 28 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2b 65 2e 5f 73 28 65 2e 24 54 28 22 77 69 64 67 65 74 5f 63 6f 6e 73 75 6c 74 61 6e 74 5f 73 75 70 70 6f 72 74 22 29 29 2b 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 22 29 5d 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6e 28 22 62 75 74 74 6f 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 77 69 64 67 65 74 2d 63 6f 6e 73 75 6c 74 61 6e 74 2d 73 74 75 62 2d 63 6c 6f 73 65 20 77 69 64 67 65 74 2d 63 6f 6e 73 75 6c 74 61 6e 74 2d 73 74 75 62 5f 5f 63 6c 6f 73 65 22 2c 61 74 74 72 73 3a 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c
                                                                                                                                                                                                                                                                        Data Ascii: -stub__title",attrs:{size:e.sizeType.l}},[e._v("\n "+e._s(e.$T("widget_consultant_support"))+"\n ")]),e._v(" "),n("button",{staticClass:"widget-consultant-stub-close widget-consultant-stub__close",attrs:{type:"button","aria-label
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 61 7c 67 7c 70 7c 73 7c 74 29 7c 74 70 29 7c 68 75 28 61 77 7c 74 63 29 7c 69 5c 2d 28 32 30 7c 67 6f 7c 6d 61 29 7c 69 32 33 30 7c 69 61 63 28 20 7c 5c 2d 7c 5c 2f 29 7c 69 62 72 6f 7c 69 64 65 61 7c 69 67 30 31 7c 69 6b 6f 6d 7c 69 6d 31 6b 7c 69 6e 6e 6f 7c 69 70 61 71 7c 69 72 69 73 7c 6a 61 28 74 7c 76 29 61 7c 6a 62 72 6f 7c 6a 65 6d 75 7c 6a 69 67 73 7c 6b 64 64 69 7c 6b 65 6a 69 7c 6b 67 74 28 20 7c 5c 2f 29 7c 6b 6c 6f 6e 7c 6b 70 74 20 7c 6b 77 63 5c 2d 7c 6b 79 6f 28 63 7c 6b 29 7c 6c 65 28 6e 6f 7c 78 69 29 7c 6c 67 28 20 67 7c 5c 2f 28 6b 7c 6c 7c 75 29 7c 35 30 7c 35 34 7c 5c 2d 5b 61 2d 77 5d 29 7c 6c 69 62 77 7c 6c 79 6e 78 7c 6d 31 5c 2d 77 7c 6d 33 67 61 7c 6d 35 30 5c 2f 7c 6d 61 28 74 65 7c 75 69 7c 78 6f 29 7c 6d 63 28 30 31 7c 32 31
                                                                                                                                                                                                                                                                        Data Ascii: a|g|p|s|t)|tp)|hu(aw|tc)|i\-(20|go|ma)|i230|iac( |\-|\/)|ibro|idea|ig01|ikom|im1k|inno|ipaq|iris|ja(t|v)a|jbro|jemu|jigs|kddi|keji|kgt( |\/)|klon|kpt |kwc\-|kyo(c|k)|le(no|xi)|lg( g|\/(k|l|u)|50|54|\-[a-w])|libw|lynx|m1\-w|m3ga|m50\/|ma(te|ui|xo)|mc(01|21
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 2c 63 2e 69 6e 66 6f 28 22 5b 42 46 46 20 63 6f 6e 66 69 67 5d 20 63 6c 69 65 6e 74 20 73 69 64 65 20 6c 6f 61 64 69 6e 67 20 74 69 6d 65 22 2c 7b 74 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 7d 29 7d 29 29 29 29 3b 76 61 72 20 63 63 3d 6e 28 38 33 33 29 3b 63 6f 6e 73 74 20 6c 63 3d 4f 62 6a 65 63 74 28 6a 2e 66 29 28 28 28 65 2c 74 29 3d 3e 7b 76 61 72 20 6e 2c 6f 3b 63 6f 6e 73 74 20 72 3d 31 3d 3d 3d 4e 75 6d 62 65 72 28 65 2e 24 63 6f 6f 6b 69 65 73 2e 67 65 74 28 22 6d 61 69 6e 74 65 6e 61 6e 63 65 22 29 29 2c 63 3d 6e 75 6c 6c 21 3d 28 6f 3d 6e 75 6c 6c 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 24 62 66 66 43 6f 6e 66 69 67 29 3f 76 6f 69 64 20 30 3a 6e 2e 6d 61 69 6e 74 65 6e 61 6e 63 65 29 3f 6f 3a 7b 7d 2c 7b 73 74
                                                                                                                                                                                                                                                                        Data Ascii: ,c.info("[BFF config] client side loading time",{time:Date.now()-o})}))));var cc=n(833);const lc=Object(j.f)(((e,t)=>{var n,o;const r=1===Number(e.$cookies.get("maintenance")),c=null!=(o=null==(n=null==e?void 0:e.$bffConfig)?void 0:n.maintenance)?o:{},{st


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        136192.168.2.1649868213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:32 UTC408OUTGET /main-static/98cd156c/check-ob.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 219
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:03:37 GMT
                                                                                                                                                                                                                                                                        ETag: "c065700c9c8c493403359e1f2baa10d9"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240615.74088987
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.013
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC219INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 2f 6f 6c 64 62 72 6f 77 73 65 72 22 3b 69 66 28 21 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 29 29 74 72 79 7b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 72 65 74 75 72 6e 20 69 6d 70 6f 72 74 28 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 2c 65 78 70 6f 72 74 20 63 6f 6e 73 74 20 6d 65 74 61 20 3d 20 69 6d 70 6f 72 74 2e 6d 65 74 61 3b 22 29 27 29 28 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 63 61 74 69 6f 6e 3d 74 7d 29 7d 63 61 74 63 68 28 6f 29 7b 6c 6f 63 61 74 69 6f 6e 3d 74 7d 7d 29 28 29 3b 0a
                                                                                                                                                                                                                                                                        Data Ascii: (function(){var t="/oldbrowser";if(!(location.pathname.indexOf(t)>-1))try{new Function('return import("data:text/javascript,export const meta = import.meta;")')().catch(function(){location=t})}catch(o){location=t}})();


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        137192.168.2.1649869213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC434OUTGET /main-static/98cd156c/desktop/betwinner/runtime-de87f3c7.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 23094
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "f753dc4a61c3485b818272edfd19484f"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.296569112
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.013
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC15766INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 63 2c 66 2c 6f 3d 64 61 74 61 5b 30 5d 2c 6c 3d 64 61 74 61 5b 31 5d 2c 72 3d 64 61 74 61 5b 32 5d 2c 69 3d 30 2c 6d 3d 5b 5d 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 66 3d 6f 5b 69 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 66 29 26 26 74 5b 66 5d 26 26 6d 2e 70 75 73 68 28 74 5b 66 5d 5b 30 5d 29 2c 74 5b 66 5d 3d 30 3b 66 6f 72 28 63 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 63 29 26 26 28 65 5b 63 5d 3d 6c 5b 63 5d 29 3b 66 6f 72 28 50 26 26 50 28 64 61 74 61 29
                                                                                                                                                                                                                                                                        Data Ascii: !function(e){function c(data){for(var c,f,o=data[0],l=data[1],r=data[2],i=0,m=[];i<o.length;i++)f=o[i],Object.prototype.hasOwnProperty.call(t,f)&&t[f]&&m.push(t[f][0]),t[f]=0;for(c in l)Object.prototype.hasOwnProperty.call(l,c)&&(e[c]=l[c]);for(P&&P(data)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC7328INData Raw: 31 39 35 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 50 72 6f 6d 6f 63 6f 64 65 43 68 65 63 6b 4d 6f 64 61 6c 22 2c 31 39 36 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 50 72 6f 6d 6f 63 6f 64 65 48 69 73 74 6f 72 79 4d 6f 64 61 6c 22 2c 31 39 37 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 53 65 74 74 69 6e 67 73 43 61 73 68 62 61 63 6b 42 6f 6e 75 73 53 65 6c 65 63 74 4d 6f 64 61 6c 22 2c 31 39 38 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 53 65 74 74 69 6e 67 73 43 61 73 68 62 61 63 6b 52 75 6c 65 73 4d 6f 64 61 6c 22 2c 31 39 39 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 53 75 70 70 6f 72 74 52 65 71 75 65 73 74 48 69 73 74 6f 72 79 4d 6f 64 61 6c 22 2c 32 30 30 3a 22 6d 6f 64 61 6c 2e 6f 66 66 69 63 65 2e 54 77 6f 46 61 63 74 6f 72 41 75 74 68
                                                                                                                                                                                                                                                                        Data Ascii: 195:"modal.office.PromocodeCheckModal",196:"modal.office.PromocodeHistoryModal",197:"modal.office.SettingsCashbackBonusSelectModal",198:"modal.office.SettingsCashbackRulesModal",199:"modal.office.SupportRequestHistoryModal",200:"modal.office.TwoFactorAuth


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        138192.168.2.1649870213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC438OUTGET /main-static/98cd156c/desktop/betwinner/commons/app-91a47606.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 137775
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "57ea05edd18cb35d045cbbe3113b7c68"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.280569067
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:33 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC15765INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 5d 2c 7b 31 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 7d 66 75
                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see ../../../LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[71],{13:function(t,e,n){"use strict";n.r(e),function(t,n){var r=Object.freeze({});function o(t){return null==t}function c(t){return null!=t}fu
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 64 5d 29 29 7d 65 6c 73 65 20 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 68 20 69 6e 20 65 29 68 20 69 6e 20 6f 7c 7c 28 6f 5b 68 5d 3d 54 65 28 65 2c 68 29 29 3b 72 65 74 75 72 6e 20 74 26 26 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 26 26 28 74 2e 5f 6e 6f 72 6d 61 6c 69 7a 65 64 3d 6f 29 2c 51 28 6f 2c 22 24 73 74 61 62 6c 65 22 2c 66 29 2c 51 28 6f 2c 22 24 6b 65 79 22 2c 6c 29 2c 51 28 6f 2c 22 24 68 61 73 4e 6f 72 6d 61 6c 22 2c 63 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 28 7b 7d 29 2c 65 3d 28 74 3d 74 26 26
                                                                                                                                                                                                                                                                        Data Ascii: d]))}else o={};for(var h in e)h in o||(o[h]=Te(e,h));return t&&Object.isExtensible(t)&&(t._normalized=o),Q(o,"$stable",f),Q(o,"$key",l),Q(o,"$hasNormal",c),o}function Ee(t,e,n){var r=function(){var t=arguments.length?n.apply(null,arguments):n({}),e=(t=t&&
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 6e 75 6c 6c 2c 78 28 6e 2c 65 29 7d 44 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 5f 75 69 64 3d 50 6e 2b 2b 2c 65 2e 5f 69 73 56 75 65 3d 21 30 2c 74 26 26 74 2e 5f 69 73 43 6f 6d 70 6f 6e 65 6e 74 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 24 6f 70 74 69 6f 6e 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6f 70 74 69 6f 6e 73 29 2c 72 3d 65 2e 5f 70 61 72 65 6e 74 56 6e 6f 64 65 3b 6e 2e 70 61 72 65 6e 74 3d 65 2e 70 61 72 65 6e 74 2c 6e 2e 5f 70 61 72 65 6e 74 56 6e 6f 64 65 3d 72 3b 76 61 72 20 6f 3d 72 2e 63 6f 6d 70 6f 6e 65 6e 74 4f 70 74 69 6f 6e 73 3b 6e 2e 70 72 6f 70 73 44 61 74 61 3d 6f 2e
                                                                                                                                                                                                                                                                        Data Ascii: null,x(n,e)}Dn.prototype._init=function(t){var e=this;e._uid=Pn++,e._isVue=!0,t&&t._isComponent?function(t,e){var n=t.$options=Object.create(t.constructor.options),r=e._parentVnode;n.parent=e.parent,n._parentVnode=r;var o=r.componentOptions;n.propsData=o.
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 76 61 72 20 73 74 79 6c 65 3d 7b 63 72 65 61 74 65 3a 74 6f 2c 75 70 64 61 74 65 3a 74 6f 7d 2c 65 6f 3d 2f 5c 73 2b 2f 3b 66 75 6e 63 74 69 6f 6e 20 6e 6f 28 74 2c 65 29 7b 69 66 28 65 26 26 28 65 3d 65 2e 74 72 69 6d 28 29 29 29 69 66 28 74 2e 63 6c 61 73 73 4c 69 73 74 29 65 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3e 2d 31 3f 65 2e 73 70 6c 69 74 28 65 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 65 29 7d 29 29 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 65 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 22 20 22 2b 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 2b 22 20 22 3b 6e 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 65
                                                                                                                                                                                                                                                                        Data Ascii: var style={create:to,update:to},eo=/\s+/;function no(t,e){if(e&&(e=e.trim()))if(t.classList)e.indexOf(" ")>-1?e.split(eo).forEach((function(e){return t.classList.add(e)})):t.classList.add(e);else{var n=" "+(t.getAttribute("class")||"")+" ";n.indexOf(" "+e
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 2c 74 68 69 73 2e 5f 68 61 73 4d 6f 76 65 3d 72 2e 68 61 73 54 72 61 6e 73 66 6f 72 6d 7d 7d 7d 7d 3b 44 6e 2e 63 6f 6e 66 69 67 2e 6d 75 73 74 55 73 65 50 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 3d 3d 3d 6e 26 26 57 6e 28 74 29 26 26 22 62 75 74 74 6f 6e 22 21 3d 3d 65 7c 7c 22 73 65 6c 65 63 74 65 64 22 3d 3d 3d 6e 26 26 22 6f 70 74 69 6f 6e 22 3d 3d 3d 74 7c 7c 22 63 68 65 63 6b 65 64 22 3d 3d 3d 6e 26 26 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 6d 75 74 65 64 22 3d 3d 3d 6e 26 26 22 76 69 64 65 6f 22 3d 3d 3d 74 7d 2c 44 6e 2e 63 6f 6e 66 69 67 2e 69 73 52 65 73 65 72 76 65 64 54 61 67 3d 75 72 2c 44
                                                                                                                                                                                                                                                                        Data Ascii: ;return this.$el.removeChild(n),this._hasMove=r.hasTransform}}}};Dn.config.mustUseProp=function(t,e,n){return"value"===n&&Wn(t)&&"button"!==e||"selected"===n&&"option"===t||"checked"===n&&"input"===t||"muted"===n&&"video"===t},Dn.config.isReservedTag=ur,D
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 65 72 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 73 75 62 29 7b 72 65 74 75 72 6e 20 73 75 62 2e 65 72 72 6f 72 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 75 62 29 7b 72 65 74 75 72 6e 20 73 75 62 2e 65 72 72 6f 72 28 66 2c 6e 2e 73 74 61 74 65 2c 74 29 7d 29 29 7d 63 61 74 63 68 28 74 29 7b 30 7d 65 28 74 29 7d 29 29 7d 29 29 7d 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 73 63 72 69 62 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 77 28 74 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 62 65 72 73 2c 65 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 73 63 72 69 62 65 41 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 77 28 22 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: ers.filter((function(sub){return sub.error})).forEach((function(sub){return sub.error(f,n.state,t)}))}catch(t){0}e(t)}))}))}},y.prototype.subscribe=function(t,e){return w(t,this._subscribers,e)},y.prototype.subscribeAction=function(t,e){return w("function
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 65 72 65 64 43 62 73 3a 7b 7d 2c 6e 61 6d 65 3a 66 2c 70 61 72 65 6e 74 3a 6f 2c 6d 61 74 63 68 41 73 3a 63 2c 72 65 64 69 72 65 63 74 3a 72 2e 72 65 64 69 72 65 63 74 2c 62 65 66 6f 72 65 45 6e 74 65 72 3a 72 2e 62 65 66 6f 72 65 45 6e 74 65 72 2c 6d 65 74 61 3a 72 2e 6d 65 74 61 7c 7c 7b 7d 2c 70 72 6f 70 73 3a 6e 75 6c 6c 3d 3d 72 2e 70 72 6f 70 73 3f 7b 7d 3a 72 2e 63 6f 6d 70 6f 6e 65 6e 74 73 3f 72 2e 70 72 6f 70 73 3a 7b 64 65 66 61 75 6c 74 3a 72 2e 70 72 6f 70 73 7d 7d 3b 69 66 28 72 2e 63 68 69 6c 64 72 65 6e 26 26 72 2e 63 68 69 6c 64 72 65 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 63 3f 6a 28 63 2b 22 2f 22 2b 72 2e 70 61 74 68 29 3a 76 6f 69 64 20 30 3b 61 74 28 74 2c 65 2c 6e 2c 72 2c 68 2c 6f 29
                                                                                                                                                                                                                                                                        Data Ascii: eredCbs:{},name:f,parent:o,matchAs:c,redirect:r.redirect,beforeEnter:r.beforeEnter,meta:r.meta||{},props:null==r.props?{}:r.components?r.props:{default:r.props}};if(r.children&&r.children.forEach((function(r){var o=c?j(c+"/"+r.path):void 0;at(t,e,n,r,h,o)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC16384INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6d 61 74 63 68 65 72 2e 61 64 64 52 6f 75 74 65 28 74 2c 65 29 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 63 75 72 72 65 6e 74 21 3d 3d 24 26 26 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 67 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 28 29 29 7d 2c 65 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 52 6f 75 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 61 74 63 68 65 72 2e 61 64 64 52 6f 75 74 65 73 28 74 29 2c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 63 75 72 72 65 6e 74 21 3d 3d 24 26 26 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 28 74 68 69 73 2e 68 69 73 74 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: e=function(t,e){this.matcher.addRoute(t,e),this.history.current!==$&&this.history.transitionTo(this.history.getCurrentLocation())},ee.prototype.addRoutes=function(t){this.matcher.addRoutes(t),this.history.current!==$&&this.history.transitionTo(this.histor
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC7322INData Raw: 4f 2c 63 6f 6e 74 65 6e 74 4b 65 79 4e 61 6d 65 3a 74 2e 63 6f 6e 74 65 6e 74 4b 65 79 4e 61 6d 65 7c 7c 53 2c 6d 65 74 61 54 65 6d 70 6c 61 74 65 4b 65 79 4e 61 6d 65 3a 74 2e 6d 65 74 61 54 65 6d 70 6c 61 74 65 4b 65 79 4e 61 6d 65 7c 7c 45 2c 64 65 62 6f 75 6e 63 65 57 61 69 74 3a 68 28 74 2e 64 65 62 6f 75 6e 63 65 57 61 69 74 29 3f 6a 3a 74 2e 64 65 62 6f 75 6e 63 65 57 61 69 74 2c 77 61 69 74 4f 6e 44 65 73 74 72 6f 79 65 64 3a 68 28 74 2e 77 61 69 74 4f 6e 44 65 73 74 72 6f 79 65 64 29 3f 54 3a 74 2e 77 61 69 74 4f 6e 44 65 73 74 72 6f 79 65 64 2c 73 73 72 41 70 70 49 64 3a 74 2e 73 73 72 41 70 70 49 64 7c 7c 49 2c 72 65 66 72 65 73 68 4f 6e 63 65 4f 6e 4e 61 76 69 67 61 74 69 6f 6e 3a 21 21 74 2e 72 65 66 72 65 73 68 4f 6e 63 65 4f 6e 4e 61 76 69
                                                                                                                                                                                                                                                                        Data Ascii: O,contentKeyName:t.contentKeyName||S,metaTemplateKeyName:t.metaTemplateKeyName||E,debounceWait:h(t.debounceWait)?j:t.debounceWait,waitOnDestroyed:h(t.waitOnDestroyed)?T:t.waitOnDestroyed,ssrAppId:t.ssrAppId||I,refreshOnceOnNavigation:!!t.refreshOnceOnNavi


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        139192.168.2.1649871213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC709OUTGET /genfiles/cms/1/desktop/fonts/Roboto/Roboto-Medium.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://betwinner.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/0ccfadd4.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:34 GMT
                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                        Content-Length: 64732
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Jun 2023 09:49:53 GMT
                                                                                                                                                                                                                                                                        ETag: "3ac5d40d1b3966fc5eb09ecca74d9cbf"
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 05:22:34 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC15942INData Raw: 77 4f 46 32 00 01 00 00 00 00 fc dc 00 12 00 00 00 02 96 f8 00 00 fc 74 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 62 1b 81 ca 2e 1c ab 10 06 60 00 8d 02 08 5c 09 83 3c 11 0c 0a 87 ce 70 86 ee 40 0b 94 1e 00 12 8a 18 01 36 02 24 03 a8 38 04 20 05 85 4e 07 20 0c 82 53 5b 70 5b 92 0b e5 c6 fe f6 c4 30 a5 82 66 94 d9 19 db b6 5e f4 07 f2 54 b9 94 88 c7 76 44 76 0d af 1e 54 d8 da 08 5d 31 8e 39 85 c7 41 c0 d2 a7 50 f6 ff ff ff ff ff ff bf 32 99 88 ce 4e 72 38 49 76 88 21 8c 30 76 9f d2 fd 5d fc 83 9a 79 20 97 76 5c 0a ba 2c 02 75 12 1a 41 8d 98 8a 3e e7 59 2e 22 63 be 28 72 69 c3 30 ac c4 20 0c 26 fb c0 3a 36 b1 cd 3b 96 55 8b 6d 88 d8 8e c7 65 8a 8c 7d 3e e4 0c e6 9a 89 2e 67 38 82 62 e8 d5 a3 4e 7d c2 c6 8b 5e c5 14 27 9c
                                                                                                                                                                                                                                                                        Data Ascii: wOF2tb.`\<p@6$8 N S[p[0f^TvDvT]19AP2Nr8Iv!0v]y v\,uA>Y."c(ri0 &:6;Ume}>.g8bN}^'
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC16384INData Raw: 30 b5 0e b8 df f7 0d e0 d9 1f 00 b8 e1 ab 02 5c f2 6d 03 f8 c3 f7 f1 73 f7 50 0e a9 76 95 18 5a bf 16 31 21 86 8c bf 25 5e 10 14 9c b9 a0 85 4b 7d 88 99 b1 f6 7c e7 0a 24 b0 25 31 44 5a 1d 64 57 e5 fe cc 00 1e 8f 31 d9 9f 63 6b 14 eb 2d ef b5 79 99 ab 92 af 88 99 46 8a 0c 79 29 0b 0b cf 3e 97 93 2b e8 08 44 c1 ed eb 8e c9 0b c7 17 12 5f fe 72 95 55 2d 6b 29 1f 17 7a 76 2e 70 cd 41 d8 10 f9 9b 0c f6 6d 56 9d 12 b9 bb da a7 88 28 bc 65 82 98 19 94 8d 49 65 1e 4a 3d f8 18 8d 00 59 ee 11 a2 d2 93 40 62 ff bd c3 25 4a 90 8c 87 fb 58 49 4e b2 39 e9 e3 ac 08 06 69 11 c1 1c cd 72 6c 68 44 ab 24 04 bf d9 a8 14 bd fa fe 9c c9 ca 5d cf 8f ff b6 22 e0 a7 86 e9 2e 25 53 dd 4c 7e 8c ee 37 dc 27 a9 f9 dc e8 bf 32 f5 94 17 cf 91 ff 83 5f 4d 46 7a 6a cd 7b 1b c1 ff ef e4
                                                                                                                                                                                                                                                                        Data Ascii: 0\msPvZ1!%^K}|$%1DZdW1ck-yFy)>+D_rU-k)zv.pAmV(eIeJ=Y@b%JXIN9irlhD$]".%SL~7'2_MFzj{
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC16384INData Raw: ed 71 a6 05 cb 35 d4 c1 6c 88 1f 19 0a 6e b8 03 f3 9e 30 a6 af 3d f2 82 23 24 d8 86 18 ec 98 87 ed 25 2a ae 69 ed 64 70 84 a4 d3 c3 58 92 9e 1d 7d 13 98 be b8 9c 4a 2b dd be 2f 36 e8 33 38 dd 7e a9 fa fd 4d 70 cd 40 2d d4 ef 87 5c ec b4 3b ec 87 ea 96 b7 0b 38 fa 0d d4 c4 a0 d1 d0 ea a2 6a 45 c3 be 9e dd b5 7d df db 6c c4 64 55 9e 26 ef bb 9e 86 87 93 79 67 be 38 8c 3f a7 96 4e 15 26 9a 75 8b b6 3d be 19 91 d1 3d 7d 49 df 06 f2 f5 30 81 3a c8 3e d3 17 85 1e ce 1a 82 dd ed 24 ad 47 b6 37 7e 22 a5 77 1c 8d 84 4d 25 12 cd 1c e9 ff dd 2f 0c 93 f3 78 63 51 f2 1c b3 96 32 18 2d eb 96 9e 5e 74 67 d5 b0 9c 14 9a 67 0e b0 1c 98 0d 40 76 3a 19 fd aa b1 2f 63 a4 0c f2 f6 14 de e3 1e 34 0d ca 30 cf 40 28 6d 62 f2 14 5f 3a f0 3d 47 da 67 44 6b b9 79 54 38 fc 91 f7 fe
                                                                                                                                                                                                                                                                        Data Ascii: q5ln0=#$%*idpX}J+/638~Mp@-\;8jE}ldU&yg8?N&u==}I0:>$G7~"wM%/xcQ2-^tgg@v:/c40@(mb_:=GgDkyT8
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC16022INData Raw: 75 65 dd a1 95 3e de 6a a7 a6 6c cc fc 19 d9 d7 e8 6f 5d 32 c6 b8 cd 50 68 13 99 ca 97 47 60 1f 5a 29 47 19 3d 64 ce a7 73 3b c5 49 4c 04 0a 86 98 00 b1 37 cd 06 c2 95 9b 69 ea 63 aa 63 37 8d 93 54 61 ec 35 59 cd 08 8f 57 32 bd a8 7e 7e d1 b1 a6 06 4f 98 49 67 86 f8 89 00 1d 2f 78 fc 20 47 4e e4 68 70 f1 0d f0 38 fc 52 f5 5b 67 e0 5b 66 38 39 68 85 93 fa 62 9a c2 17 7a 54 f8 47 0f 84 9e 24 a6 e8 4c 71 57 1c ee f4 2b d5 7e 75 0e b3 7e 4c f6 6f 6d 5f 58 fd 3a f0 46 41 38 ce 8d b9 17 ea 4a 9a 34 c9 f4 fd f3 84 a7 70 26 4c ad 17 f8 62 ed 05 fc fe 6b e6 6b 02 fe fa e2 e1 af c5 d4 7b b5 30 18 a8 f7 30 d5 40 ed 2e 82 0b 3a 71 8e 4f 90 a0 50 b4 a6 d6 5b 05 d7 67 26 4b 7c e8 d2 c1 0e 5f e1 9c 48 70 ad 1e f3 61 de 65 8a 9c fc 5d 42 02 ee 0d a4 bb 96 2e db 06 fa 23
                                                                                                                                                                                                                                                                        Data Ascii: ue>jlo]2PhG`Z)G=ds;IL7icc7Ta5YW2~~OIg/x GNhp8R[g[f89hbzTG$LqW+~u~Lom_X:FA8J4p&Lbkk{00@.:qOP[g&K|_Hpae]B.#


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        140192.168.2.1649873213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC710OUTGET /genfiles/cms/1/desktop/fonts/Roboto/Roboto-Regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://betwinner.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/0ccfadd4.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:34 GMT
                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                        Content-Length: 63748
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Jun 2023 09:49:53 GMT
                                                                                                                                                                                                                                                                        ETag: "6887b6f24414dbc612dbf42ccdc76b70"
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 05:22:34 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.015
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC15942INData Raw: 77 4f 46 32 00 01 00 00 00 00 f9 04 00 12 00 00 00 02 95 fc 00 00 f8 9e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 62 1b 81 bb 4c 1c ab 10 06 60 00 8d 02 08 54 09 83 3c 11 0c 0a 87 dc 24 86 fb 73 0b 94 1e 00 12 8a 18 01 36 02 24 03 a8 38 04 20 05 85 12 07 20 0c 82 49 5b 73 5a 92 05 e5 c6 ee 5f 87 4c 5d 81 45 a9 1b 03 2a fb f7 5d bb 53 21 f5 d5 b0 4d c1 56 fe 76 8e e6 00 a3 be be 5a 46 09 f3 7c d7 00 ce 83 e3 78 7c aa cf b2 ff ff ff ff ff 5f 95 4c 64 cc 2e 69 b9 24 05 10 90 29 2a aa aa ba 6d 73 ff 3a cd 1c 51 bc 2e 30 0b d4 08 b8 6c 60 68 3b c5 57 14 3d 51 30 34 63 60 5d a6 8f a1 6c dc b6 5d ca 4c b9 a3 0c 31 99 34 83 d3 15 37 62 ef 69 96 72 d0 0c 0b 8f 2b 61 5a 11 d4 4f 67 95 d4 3d 75 3b 69 f6 71 b9 80 c2 b0 eb 50 26 44
                                                                                                                                                                                                                                                                        Data Ascii: wOF2bL`T<$s6$8 I[sZ_L]E*]S!MVvZF|x|_Ld.i$)*ms:Q.0l`h;W=Q04c`]l]L147bir+aZOg=u;iqP&D
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC16384INData Raw: da 53 5b f3 c1 54 6f 96 c0 dd e3 56 17 2e d6 af ab d2 dd 3b 4b df ad ff ee dd cd 9b bd 5b 7c 7f d3 2e 6f a4 25 b8 e9 83 7b 7f 75 6f a5 ad bf 48 a6 0c 4f e4 16 b1 b4 e2 25 9c 7a b2 5a 3d cb 82 12 9c 97 85 5c ae e3 79 e7 3e a0 e2 be ad c6 95 c6 85 05 e8 9c 26 5c f8 e7 2c 6f 68 e8 ec 3d 2a 6f d2 92 85 28 bc e1 b6 17 41 f4 78 0c ee 44 d2 c7 57 ce 33 c1 58 be c6 88 b3 5e 0a 08 6f 66 6a a2 b3 f2 7e 37 14 b9 08 fd f3 3a c8 8b 7c 92 14 89 a9 09 b3 f6 ea 6b ec 4c 39 9d de 8c 8e 33 dc d3 9d 12 67 e3 df e5 f7 53 cc 2f 1f 6a 31 e6 4d 83 2a ad aa 3e b7 fd f8 c5 c4 37 61 ec cc e3 a5 a8 1a 6c 13 66 25 4a ad 81 bc 8e 26 32 23 f8 3f 26 b5 a3 76 cb 6b 5e 7f c1 76 16 32 09 a0 d6 f7 81 93 cf 66 e6 65 87 9b 1f c0 18 80 fe 00 44 fc 51 c2 0c 39 14 eb 1c 94 8d 7a c3 a2 33 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: S[ToV.;K[|.o%{uoHO%zZ=\y>&\,oh=*o(AxDW3X^ofj~7:|kL93gS/j1M*>7alf%J&2#?&vk^v2feDQ9z3
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC16384INData Raw: b3 14 97 56 0d 6b 69 67 a5 9f ed e1 e0 db 66 66 6e 4f 2e 4d 51 7e f2 d7 24 88 02 17 7f 2d 82 9b 8e 4f cd 64 0d 30 fc 04 ac 1a 56 a3 7e a3 49 c8 24 7e 1e 1a 02 7a f7 9a a7 b3 1c d6 d4 c6 4a 2f eb 10 a4 b2 16 e4 0b 43 6a f9 1a f2 24 d8 8b ca d6 92 2c e0 6d 89 5a d3 b5 8b 90 d9 7f f1 76 77 1a 02 8d 9d 10 0c 1e 9a 08 25 28 4e d1 e5 9a 04 9e 00 38 c0 e4 b0 8f d7 3d 0d 68 f5 36 40 4b 2a f0 71 15 d8 78 4c 1c 03 d4 05 e1 fb 2b eb d6 78 e5 bf 4b e2 82 5e 2d a4 a7 83 36 c8 e8 1e fb f4 f6 f8 82 d5 66 a9 9a b2 15 5d a9 c7 02 ab a4 18 d2 6e 87 6d b1 31 af 09 92 37 cd ea 85 fc 1a 44 85 40 25 2e bb 45 a9 82 b5 b5 b1 76 1a 05 5c a2 3a 0f a4 63 3d 72 25 bc 52 b2 01 f8 7c 0c 9a 02 c3 aa d5 35 9d 8f 08 e8 e0 84 4d bf f9 0c 56 c1 9a 3a 58 3b 8c 0a 7a 43 3e cf a1 15 8e e3 02
                                                                                                                                                                                                                                                                        Data Ascii: VkigffnO.MQ~$-Od0V~I$~zJ/Cj$,mZvw%(N8=h6@K*qxL+xK^-6f]nm17D@%.Ev\:c=r%R|5MV:X;zC>
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC15038INData Raw: 96 80 c5 bb 30 3f 6c 8e 7a 57 b5 a5 e5 39 ad 1a 93 38 c4 53 f4 40 be 96 1e 03 ef 75 e4 d8 1b f3 b4 b4 63 e2 d7 01 c5 75 b9 24 f8 1e ae 32 e1 e0 a0 88 a7 54 45 f1 75 11 95 10 a3 f3 42 b3 10 6a 9f ab a9 5a 40 c2 0e 00 67 18 9f 4f 26 9d 07 b3 7a 16 67 f6 ce 29 ec 08 55 9b 1c 69 0b 6f 9a ac 79 95 88 0b 07 6e 29 0d a1 0e 19 c6 85 29 31 14 07 84 e1 bf 30 92 ee 14 3d f8 a2 c1 98 61 2a 45 d5 de af b1 d0 df c0 c3 42 94 0a 39 33 a5 88 54 5a 3c 9a 89 24 57 26 37 bb d6 31 56 8f dd 7d 82 cb 73 93 80 29 37 22 2d c4 92 99 15 1e 38 8a a9 f7 f8 e4 da 8c 17 2e f8 d3 90 fd 34 28 89 da 4c 24 25 45 5b 86 e5 08 29 75 3f fa a5 08 e1 a4 44 ab 60 4d 59 8a 48 49 77 3b 8b 6d 24 0c 84 6a e0 2c e9 a6 8c f0 d4 90 62 02 23 e4 77 72 05 9c 18 85 0e 17 19 85 0a 5c 1b 5d a3 a7 99 7c e8 e7
                                                                                                                                                                                                                                                                        Data Ascii: 0?lzW98S@ucu$2TEuBjZ@gO&zg)Uioyn))10=a*EB93TZ<$W&71V}s)7"-8.4(L$%E[)u?D`MYHIw;m$j,b#wr\]|


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        141192.168.2.1649872213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:33 UTC707OUTGET /genfiles/cms/1/desktop/fonts/Roboto/Roboto-Bold.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://betwinner.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/main-static/98cd156c/desktop/betwinner/css/0ccfadd4.css
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:34 GMT
                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                        Content-Length: 63920
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Jun 2023 09:49:53 GMT
                                                                                                                                                                                                                                                                        ETag: "a65527fcb58f66a7cfbc0e6b160538b4"
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 05:22:34 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC15942INData Raw: 77 4f 46 32 00 01 00 00 00 00 f9 b0 00 12 00 00 00 02 91 b4 00 00 f9 48 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 62 1b 81 ca 2e 1c ab 10 06 60 00 8d 02 08 48 09 83 3c 11 0c 0a 87 c5 1c 86 e0 45 0b 94 1e 00 12 8a 18 01 36 02 24 03 a8 38 04 20 05 85 1c 07 20 0c 82 29 5b 05 54 92 0d e9 64 94 cb 2a b5 0e 98 5a 10 fc 07 55 0f 93 e4 06 eb 3a 75 fc 92 4f 88 3a d6 ed 88 01 d5 63 78 0c 3c f5 7a 85 94 8c 9d c6 6e 07 e8 22 ff 7e fb ec ff ff ff ff ff ff ff 17 26 8b 58 d3 d9 3d 9c bd 07 ee 00 21 8a a0 41 ad a5 26 69 93 7e a0 62 34 fa 40 0b 08 88 01 96 6a 43 dd 58 a6 ac 4b 1b 82 6c 6a 14 df 11 ad e8 fa 7d 48 88 35 4d 0e 63 63 78 39 c4 54 13 1d 86 54 19 a9 92 ee c7 9c 91 44 2d 27 8a 93 37 50 1e 4c 29 18 4c b4 14 29 9a 32 83 cb 59 7a
                                                                                                                                                                                                                                                                        Data Ascii: wOF2Hb.`H<E6$8 )[Td*ZU:uO:cx<zn"~&X=!A&i~b4@jCXKlj}H5Mccx9TTD-'7PL)L)2Yz
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC16384INData Raw: 1c 24 bf 37 71 d0 1a a5 e9 fe bb 07 b8 84 22 b6 ed 81 3f 37 57 9c 1c db 52 92 0a 14 e6 61 fb 8c 78 58 2c 2c 1a 67 0b 40 a8 f2 4f a9 49 44 a7 8a ca a3 a2 b7 2e 49 ef ca 93 27 fe a0 3e 98 b2 10 28 00 77 cc 7a 26 99 69 3a 62 8f 68 62 b8 8a 6b 96 14 fd 6d 2a fa d2 d3 4b c5 3a 83 9f 1e 8e bc 00 7f 2a 71 f7 74 48 97 7c 66 44 51 ac af 18 a2 78 30 af 9c 1b 5d 99 9d be be 22 9d 0a d5 89 28 cb 22 23 60 ae e3 be ea a5 64 33 5d d5 17 dd aa 2d c4 6c a2 92 57 40 04 48 40 04 24 76 68 d0 7b 00 40 36 87 50 5f 17 99 46 be f4 fd ce 1e c8 b6 df 29 e9 63 d2 32 6c bc 3e df 5c a7 b2 df 95 47 9e d5 38 75 f3 97 f4 fd ca ac 45 b3 71 04 47 be 57 37 da 2c 05 ea 52 37 bf 8b 65 53 a2 3d 4a 3e c8 59 91 ae c0 51 9d 9e ae 85 07 ae 7a 1e 85 5f 9e b4 d1 76 6c c6 76 6b 6a f3 d0 dc cd 27 bf
                                                                                                                                                                                                                                                                        Data Ascii: $7q"?7WRaxX,,g@OID.I'>(wz&i:bhbkm*K:*qtH|fDQx0]"("#`d3]-lW@H@$vh{@6P_F)c2l>\G8uEqGW7,R7eS=J>YQz_vlvkj'
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC16384INData Raw: 4f 84 6f 95 61 4f f8 48 b0 4b 51 85 5d a0 6c 31 d6 cc a8 02 9b bf 68 4e d8 c9 49 57 50 cc a9 f3 85 ad f9 9e e1 fe 53 44 df c6 3f ff 65 04 76 cf 91 d9 c5 f9 96 a0 7b 2b f7 fa b2 24 c9 8b 60 8a 29 4c 7c 0c fb ce 77 db 12 4b f3 3d a6 12 38 aa 30 d7 d6 83 ec a4 bf ea 2c 2f 3f 9e ca 95 38 a3 34 f2 8a f1 88 48 e5 7e 25 28 71 1a 98 cd ec 66 6b 55 95 20 e9 27 61 6b cb 0d fa e2 99 be d2 16 e3 80 d5 85 83 64 62 62 16 db a6 8b 74 c7 a4 4b f8 ee b4 c5 fa 86 c5 27 33 62 91 6a 47 98 e9 1e e9 5a 3b 1d d6 48 f9 ee ee 59 51 b7 a8 53 f0 d9 91 67 45 ba cc d6 fe a2 c7 6c 35 75 80 dd 63 ff 74 38 5e f1 92 96 2e 3b 3b ce b9 66 eb 6d 7a cd 3e 75 02 e3 8a da 76 b6 09 dc e0 30 ec ec 36 19 67 63 ee 0b 45 bc 28 56 f2 b5 35 76 ec e6 f0 f0 e4 88 1e fb 88 a7 7a ca c5 76 a0 4f d9 de c9
                                                                                                                                                                                                                                                                        Data Ascii: OoaOHKQ]l1hNIWPSD?ev{+$`)L|wK=80,/?84H~%(qfkU 'akdbbtK'3bjGZ;HYQSgEl5uct8^.;;fmz>uv06gcE(V5vzvO
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC15210INData Raw: 27 9a 90 0c 53 6c 75 55 65 31 56 b9 16 6c c9 b3 03 9f a0 26 d8 c4 26 ff ef d2 0e 94 04 62 da fc 2d d3 5a 2d 68 5d 57 74 6b e7 76 4d 77 f7 74 77 f7 68 ff 6e 5d f6 a4 3f f9 d7 fa f7 23 ff 1d bf e8 da 80 2c 32 b4 e5 ea 17 46 36 bd f7 2b 9d c3 47 8c 49 af e2 2a 91 cd 87 47 44 4a 3a 14 9f f4 f1 ca ab 0b 15 a5 64 30 d0 71 3e 7a 67 59 0a f0 ac 5d 31 b2 a9 35 74 88 94 f5 0d 92 5f 7e b5 26 a0 61 c3 d5 a6 dd 81 cb 86 ad 04 39 1e ed 72 04 ed fe f9 1a 50 b5 d9 c1 bb 77 58 42 8c 38 16 61 2a e0 3c 9c 67 57 73 84 f6 63 5a 26 99 8d 7b ae a9 57 67 e3 cb 7d 8f cb e9 2a c0 de ab 45 99 2d 9a c4 33 2e 95 4e c1 a7 95 e0 e3 f1 76 59 12 a6 3f a2 0a 4a 5b 30 d1 8e 92 4b 68 16 1e 11 79 2d 44 7e 18 13 44 1e bd c1 ce c5 f6 23 7e 78 95 2a 98 f4 c9 9f 70 f3 04 f8 a1 18 04 51 2d 73 53
                                                                                                                                                                                                                                                                        Data Ascii: 'SluUe1Vl&&b-Z-h]WtkvMwtwhn]?#,2F6+GI*GDJ:d0q>zgY]15t_~&a9rPwXB8a*<gWscZ&{Wg}*E-3.NvY?J[0Khy-D~D#~x*pQ-sS


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        142192.168.2.1649874213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:34 UTC430OUTGET /main-static/98cd156c/desktop/betwinner/app-3f1f7bca.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 639545
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:41 GMT
                                                                                                                                                                                                                                                                        ETag: "9221ac1945a72f9c3971e43f00a0d2cb"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.280569067
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.030
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC15765INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 5d 2c 5b 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 62 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 67 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[70],[,,function(e,t,n){"use strict";n.d(t,"a",(function(){return o.a})),n.d(t,"b",(function(){return o.b})),n.d(t,"c",(function(){return o.c})),n.d(t,"g",(function(){return o.g})),n.d(t,"i",(function(){
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 22 2c 55 49 5f 4c 49 42 5f 56 45 52 53 49 4f 4e 3a 22 32 2e 33 2e 37 22 2c 55 49 5f 4c 49 42 5f 4c 49 4e 4b 45 44 3a 22 66 61 6c 73 65 22 2c 49 53 5f 4d 4f 42 49 4c 45 5f 50 52 4f 4a 45 43 54 3a 21 31 2c 50 52 4f 4d 4f 5f 46 52 41 4d 45 5f 55 52 4c 3a 22 2f 70 72 6f 6d 6f 2d 66 72 61 6d 65 22 2c 4c 4f 47 4f 54 59 50 45 5f 4c 49 47 48 54 5f 50 41 54 48 3a 22 2f 67 65 6e 66 69 6c 65 73 2f 63 6d 73 2f 31 35 32 2d 34 39 35 2f 64 65 73 6b 74 6f 70 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2f 6c 69 67 68 74 2d 6c 6f 67 6f 2e 73 76 67 22 2c 4c 4f 47 4f 54 59 50 45 5f 44 41 52 4b 5f 50 41 54 48 3a 22 2f 67 65 6e 66 69 6c 65 73 2f 63 6d 73 2f 31 35 32 2d 34 39 35 2f 64 65 73 6b 74 6f 70 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2f 64 61 72 6b 2d 6c 6f 67 6f 2e 73 76 67 22 2c
                                                                                                                                                                                                                                                                        Data Ascii: ",UI_LIB_VERSION:"2.3.7",UI_LIB_LINKED:"false",IS_MOBILE_PROJECT:!1,PROMO_FRAME_URL:"/promo-frame",LOGOTYPE_LIGHT_PATH:"/genfiles/cms/152-495/desktop/maintenance/light-logo.svg",LOGOTYPE_DARK_PATH:"/genfiles/cms/152-495/desktop/maintenance/dark-logo.svg",
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 61 74 75 73 3a 64 2e 61 2e 51 55 45 53 54 49 4f 4e 7d 29 29 7d 29 29 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 49 6e 66 6f 41 6c 65 72 74 3a 28 74 65 78 74 2c 65 29 3d 3e 49 28 76 6f 69 64 20 30 2c 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 74 28 63 28 29 2c 74 65 78 74 2c 54 28 45 28 7b 7d 2c 65 29 2c 7b 62 75 74 74 6f 6e 54 68 65 6d 65 3a 6d 2e 61 2e 70 72 69 6d 61 72 79 2c 73 74 61 74 75 73 3a 64 2e 61 2e 49 4e 46 4f 7d 29 29 7d 29 29 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 41 6c 65 72 74 3a 28 74 65 78 74 2c 65 29 3d 3e 49 28 76 6f 69 64 20 30 2c 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 20 74 28 63 28 29 2c 74 65 78 74 2c 54 28 45 28 7b 7d 2c 65 29 2c 7b 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: atus:d.a.QUESTION}))})),notificationInfoAlert:(text,e)=>I(void 0,null,(function*(){return t(c(),text,T(E({},e),{buttonTheme:m.a.primary,status:d.a.INFO}))})),notificationWarningAlert:(text,e)=>I(void 0,null,(function*(){return t(c(),text,T(E({},e),{button
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 6e 6d 6f 75 6e 74 22 29 29 7d 29 29 2c 28 29 3d 3e 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 22 64 69 76 22 29 7d 7d 29 3b 76 61 72 20 45 3d 6e 28 37 30 29 2c 54 3d 6e 28 33 36 39 29 2c 49 3d 6e 28 32 32 38 29 2c 43 3d 6e 28 35 37 29 2c 77 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 50 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 2c 41 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 2c 6b 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 6a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 47 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49
                                                                                                                                                                                                                                                                        Data Ascii: nmount"))})),()=>Object(o.k)("div")}});var E=n(70),T=n(369),I=n(228),C=n(57),w=Object.defineProperty,P=Object.defineProperties,A=Object.getOwnPropertyDescriptors,k=Object.getOwnPropertySymbols,j=Object.prototype.hasOwnProperty,G=Object.prototype.propertyI
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 3a 7b 32 39 3a 4b 2e 61 2c 31 32 3a 5b 31 2c 32 5d 7d 7d 5d 2c 47 65 3d 28 7b 70 61 72 61 6d 73 3a 7b 67 61 6d 65 3a 65 2c 73 65 63 74 69 6f 6e 3a 73 65 63 74 69 6f 6e 2c 70 61 67 65 54 79 70 65 3a 74 7d 7d 29 3d 3e 28 7b 67 61 6d 65 49 64 3a 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 2c 67 61 6d 65 54 79 70 65 3a 73 65 63 74 69 6f 6e 2c 70 61 67 65 54 79 70 65 3a 74 7c 7c 6b 65 2e 61 2e 48 4f 4d 45 7d 29 2c 4e 65 3d 7b 64 65 66 61 75 6c 74 41 73 69 61 6e 3a 47 65 2c 64 65 66 61 75 6c 74 3a 47 65 7d 2c 4d 65 3d 5b 7b 6e 61 6d 65 3a 50 65 2e 61 2e 4d 41 52 42 4c 45 5f 47 41 4d 45 2c 70 61 74 68 3a 60 3a 70 61 67 65 54 79 70 65 28 24 7b 6b 65 2e 61 2e 4d 41 52 42 4c 45 7d 29 2f 24 7b 77 7d 60 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 43 65 2c 70 72 6f 70 73 3a 4e 65
                                                                                                                                                                                                                                                                        Data Ascii: :{29:K.a,12:[1,2]}}],Ge=({params:{game:e,section:section,pageType:t}})=>({gameId:parseInt(e,10),gameType:section,pageType:t||ke.a.HOME}),Ne={defaultAsian:Ge,default:Ge},Me=[{name:Pe.a.MARBLE_GAME,path:`:pageType(${ke.a.MARBLE})/${w}`,component:Ce,props:Ne
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 5b 76 5d 29 7d 7d 3b 63 6f 6e 73 74 20 41 6e 3d 5b 22 6e 61 6d 65 22 2c 22 6d 6f 64 65 22 2c 22 61 70 70 65 61 72 22 2c 22 63 73 73 22 2c 22 74 79 70 65 22 2c 22 64 75 72 61 74 69 6f 6e 22 2c 22 65 6e 74 65 72 43 6c 61 73 73 22 2c 22 6c 65 61 76 65 43 6c 61 73 73 22 2c 22 61 70 70 65 61 72 43 6c 61 73 73 22 2c 22 65 6e 74 65 72 41 63 74 69 76 65 43 6c 61 73 73 22 2c 22 65 6e 74 65 72 41 63 74 69 76 65 43 6c 61 73 73 22 2c 22 6c 65 61 76 65 41 63 74 69 76 65 43 6c 61 73 73 22 2c 22 61 70 70 65 61 72 41 63 74 69 76 65 43 6c 61 73 73 22 2c 22 65 6e 74 65 72 54 6f 43 6c 61 73 73 22 2c 22 6c 65 61 76 65 54 6f 43 6c 61 73 73 22 2c 22 61 70 70 65 61 72 54 6f 43 6c 61 73 73 22 5d 2c 6b 6e 3d 5b 22 62 65 66 6f 72 65 45 6e 74 65 72 22 2c 22 65 6e 74 65 72 22 2c 22
                                                                                                                                                                                                                                                                        Data Ascii: [v])}};const An=["name","mode","appear","css","type","duration","enterClass","leaveClass","appearClass","enterActiveClass","enterActiveClass","leaveActiveClass","appearActiveClass","enterToClass","leaveToClass","appearToClass"],kn=["beforeEnter","enter","
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 68 6f 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 6c 6f 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 63 6f 6e 73 74 20 67 6f 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 28 6a 2e 54 29 28 29 2c 74 3d 65 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 79 28 78 6e 2e 61 2e 44 49 43 54 49 4f 4e 41 52 59 5f 53 45 52 56 49 43 45 29 2c 6e 3d 65 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 79 28 78 6e 2e 61 2e 41 4e 41 4c 59 54 49 43 53 5f 4d 4f 44 55 4c 45 53 5f 42 55 53 29 2c 6f 3d 65 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 79 28
                                                                                                                                                                                                                                                                        Data Ascii: type.propertyIsEnumerable,ho=(e,t,n)=>t in e?lo(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;const go=()=>{const e=Object(j.T)(),t=e.getDependency(xn.a.DICTIONARY_SERVICE),n=e.getDependency(xn.a.ANALYTICS_MODULES_BUS),o=e.getDependency(
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 2d 73 74 75 62 5f 5f 74 69 74 6c 65 22 2c 61 74 74 72 73 3a 7b 73 69 7a 65 3a 65 2e 73 69 7a 65 54 79 70 65 2e 6c 7d 7d 2c 5b 65 2e 5f 76 28 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2b 65 2e 5f 73 28 65 2e 24 54 28 22 77 69 64 67 65 74 5f 63 6f 6e 73 75 6c 74 61 6e 74 5f 73 75 70 70 6f 72 74 22 29 29 2b 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 22 29 5d 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6e 28 22 62 75 74 74 6f 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 77 69 64 67 65 74 2d 63 6f 6e 73 75 6c 74 61 6e 74 2d 73 74 75 62 2d 63 6c 6f 73 65 20 77 69 64 67 65 74 2d 63 6f 6e 73 75 6c 74 61 6e 74 2d 73 74 75 62 5f 5f 63 6c 6f 73 65 22 2c 61 74 74 72 73 3a 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c
                                                                                                                                                                                                                                                                        Data Ascii: -stub__title",attrs:{size:e.sizeType.l}},[e._v("\n "+e._s(e.$T("widget_consultant_support"))+"\n ")]),e._v(" "),n("button",{staticClass:"widget-consultant-stub-close widget-consultant-stub__close",attrs:{type:"button","aria-label
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 61 7c 67 7c 70 7c 73 7c 74 29 7c 74 70 29 7c 68 75 28 61 77 7c 74 63 29 7c 69 5c 2d 28 32 30 7c 67 6f 7c 6d 61 29 7c 69 32 33 30 7c 69 61 63 28 20 7c 5c 2d 7c 5c 2f 29 7c 69 62 72 6f 7c 69 64 65 61 7c 69 67 30 31 7c 69 6b 6f 6d 7c 69 6d 31 6b 7c 69 6e 6e 6f 7c 69 70 61 71 7c 69 72 69 73 7c 6a 61 28 74 7c 76 29 61 7c 6a 62 72 6f 7c 6a 65 6d 75 7c 6a 69 67 73 7c 6b 64 64 69 7c 6b 65 6a 69 7c 6b 67 74 28 20 7c 5c 2f 29 7c 6b 6c 6f 6e 7c 6b 70 74 20 7c 6b 77 63 5c 2d 7c 6b 79 6f 28 63 7c 6b 29 7c 6c 65 28 6e 6f 7c 78 69 29 7c 6c 67 28 20 67 7c 5c 2f 28 6b 7c 6c 7c 75 29 7c 35 30 7c 35 34 7c 5c 2d 5b 61 2d 77 5d 29 7c 6c 69 62 77 7c 6c 79 6e 78 7c 6d 31 5c 2d 77 7c 6d 33 67 61 7c 6d 35 30 5c 2f 7c 6d 61 28 74 65 7c 75 69 7c 78 6f 29 7c 6d 63 28 30 31 7c 32 31
                                                                                                                                                                                                                                                                        Data Ascii: a|g|p|s|t)|tp)|hu(aw|tc)|i\-(20|go|ma)|i230|iac( |\-|\/)|ibro|idea|ig01|ikom|im1k|inno|ipaq|iris|ja(t|v)a|jbro|jemu|jigs|kddi|keji|kgt( |\/)|klon|kpt |kwc\-|kyo(c|k)|le(no|xi)|lg( g|\/(k|l|u)|50|54|\-[a-w])|libw|lynx|m1\-w|m3ga|m50\/|ma(te|ui|xo)|mc(01|21
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 2c 63 2e 69 6e 66 6f 28 22 5b 42 46 46 20 63 6f 6e 66 69 67 5d 20 63 6c 69 65 6e 74 20 73 69 64 65 20 6c 6f 61 64 69 6e 67 20 74 69 6d 65 22 2c 7b 74 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 7d 29 7d 29 29 29 29 3b 76 61 72 20 63 63 3d 6e 28 38 33 33 29 3b 63 6f 6e 73 74 20 6c 63 3d 4f 62 6a 65 63 74 28 6a 2e 66 29 28 28 28 65 2c 74 29 3d 3e 7b 76 61 72 20 6e 2c 6f 3b 63 6f 6e 73 74 20 72 3d 31 3d 3d 3d 4e 75 6d 62 65 72 28 65 2e 24 63 6f 6f 6b 69 65 73 2e 67 65 74 28 22 6d 61 69 6e 74 65 6e 61 6e 63 65 22 29 29 2c 63 3d 6e 75 6c 6c 21 3d 28 6f 3d 6e 75 6c 6c 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 24 62 66 66 43 6f 6e 66 69 67 29 3f 76 6f 69 64 20 30 3a 6e 2e 6d 61 69 6e 74 65 6e 61 6e 63 65 29 3f 6f 3a 7b 7d 2c 7b 73 74
                                                                                                                                                                                                                                                                        Data Ascii: ,c.info("[BFF config] client side loading time",{time:Date.now()-o})}))));var cc=n(833);const lc=Object(j.f)(((e,t)=>{var n,o;const r=1===Number(e.$cookies.get("maintenance")),c=null!=(o=null==(n=null==e?void 0:e.$bffConfig)?void 0:n.maintenance)?o:{},{st


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        143192.168.2.1649875213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC438OUTGET /main-static/98cd156c/desktop/betwinner/vendors/app-48018fe2.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: auid=1bcmH2eAoH4rdu6/A4LZAg==
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 938985
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "4fe28c49406ea7f03c1ebcd959d41951"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.300569123
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.004
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.051
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC15765INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 37 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 65 7d 29 29 2c 6e 2e 64
                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see ../../../LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[237],[function(e,t,n){"use strict";n.d(t,"a",(function(){return U})),n.d(t,"b",(function(){return be})),n.d(t,"c",(function(){return _e})),n.d
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 71 65 2c 61 70 69 4b 65 79 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 71 65 7d 29 7d 29 2c 50 6e 3d 28 7b 61 70 69 4b 65 79 3a 65 7d 3d 7b 7d 29 3d 3e 28 7b 5b 5a 65 5d 3a 4e 28 7b 6b 65 79 3a 5a 65 2c 61 70 69 4b 65 79 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 5a 65 7d 29 7d 29 2c 24 6e 3d 28 7b 61 70 69 4b 65 79 3a 65 7d 3d 7b 7d 29 3d 3e 28 7b 5b 24 65 5d 3a 24 28 7b 6b 65 79 3a 24 65 2c 61 70 69 4b 65 79 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 24 65 7d 29 7d 29 2c 52 6e 3d 28 7b 61 70 69 4b 65 79 3a 65 7d 3d 7b 7d 29 3d 3e 28 7b 5b 51 65 5d 3a 4e 28 7b 6b 65 79 3a 51 65 2c 61 70 69 4b 65 79 3a 6e 75 6c 6c 21 3d 65 3f 65 3a 51 65 7d 29 7d 29 2c 4c 6e 3d 28 7b 61 70 69 4b 65 79 3a 65 7d 3d 7b 7d 29 3d 3e 28 7b 5b 58 65 5d 3a 52 28 7b 6b 65 79 3a 58 65 2c 61 70 69 4b 65 79 3a 6e
                                                                                                                                                                                                                                                                        Data Ascii: qe,apiKey:null!=e?e:qe})}),Pn=({apiKey:e}={})=>({[Ze]:N({key:Ze,apiKey:null!=e?e:Ze})}),$n=({apiKey:e}={})=>({[$e]:$({key:$e,apiKey:null!=e?e:$e})}),Rn=({apiKey:e}={})=>({[Qe]:N({key:Qe,apiKey:null!=e?e:Qe})}),Ln=({apiKey:e}={})=>({[Xe]:R({key:Xe,apiKey:n
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 7c 7c 74 68 69 73 2c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 28 74 3d 74 7c 7c 53 29 26 26 74 2e 61 63 74 69 76 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 65 29 3b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 56 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 70 72 6f 78 79 3b 72 26 26 72 2e 24 6f 6e 28 22 68 6f 6f 6b 3a 64 65 73 74 72 6f 79 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 29 29 7d 28 6e 29 2c 6e 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 62 26 26 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: e.call(this,r)||this,t||function(e,t){var n;if((t=t||S)&&t.active)return void t.effects.push(e);var r=null===(n=V())||void 0===n?void 0:n.proxy;r&&r.$on("hook:destroyed",(function(){return e.stop()}))}(n),n}return function(e,b){if("function"!=typeof b&&nu
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 56 55 45 5f 53 53 52 5f 43 4f 4e 54 45 58 54 5f 5f 29 2c 73 74 79 6c 65 26 26 73 74 79 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 28 65 29 29 2c 65 26 26 65 2e 5f 72 65 67 69 73 74 65 72 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 26 26 65 2e 5f 72 65 67 69 73 74 65 72 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 2e 61 64 64 28 6e 29 7d 2c 66 2e 5f 73 73 72 52 65 67 69 73 74 65 72 3d 64 29 3a 73 74 79 6c 65 26 26 28 64 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 79 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 28 74 68 69 73 2e 24 72 6f 6f 74 2e 24 6f 70 74 69 6f 6e 73 2e 73 68 61 64 6f 77 52 6f 6f 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 74 79 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 65 29 29 7d 29 2c 64 29 69 66 28 66 2e 66 75 6e 63 74 69 6f 6e 61 6c 29
                                                                                                                                                                                                                                                                        Data Ascii: VUE_SSR_CONTEXT__),style&&style.call(this,l(e)),e&&e._registeredComponents&&e._registeredComponents.add(n)},f._ssrRegister=d):style&&(d=r?function(){style.call(this,c(this.$root.$options.shadowRoot))}:function(e){style.call(this,o(e))}),d)if(f.functional)
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 32 36 33 3a 22 d0 9c d0 b0 d1 80 d1 88 d0 b0 d0 bb d0 bb d0 be d0 b2 d1 8b 20 d0 be d1 81 d1 82 d1 80 d0 be d0 b2 d0 b0 20 28 32 36 33 20 2f 20 4d 48 29 22 2c 32 36 35 3a 22 d0 9c d0 b8 d0 ba d1 80 d0 be d0 bd d0 b5 d0 b7 d0 b8 d1 8f 20 28 32 36 35 20 2f 20 46 4d 29 22 2c 32 37 36 3a 22 d0 9f d0 b0 d0 bb d0 b0 d1 83 20 28 32 37 36 20 2f 20 50 57 29 22 2c 32 37 37 3a 22 d0 9a d1 83 d1 80 d0 b4 d0 b8 d1 81 d1 82 d0 b0 d0 bd 20 28 32 37 37 20 2f 20 49 51 29 22 2c 32 37 38 3a 22 d0 a1 d0 b5 d0 b2 d0 b5 d1 80 d0 bd d1 8b d0 b5 20 d0 9c d0 b0 d1 80 d0 b8 d0 b0 d0 bd d1 81 d0 ba d0 b8 d0 b5 20 d0 be d1 81 d1 82 d1 80 d0 be d0 b2 d0 b0 20 28 32 37 38 20 2f 20 4d 50 29 22 2c 32 37 39 3a 22 d0 9a d0 be d1 81 d0 be d0 b2 d0 be 20 28 32 37 39 20 2f 20 58 4b 29 22 2c
                                                                                                                                                                                                                                                                        Data Ascii: 263:" (263 / MH)",265:" (265 / FM)",276:" (276 / PW)",277:" (277 / IQ)",278:" (278 / MP)",279:" (279 / XK)",
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: b1 d0 b0 22 2c 32 31 38 3a 22 44 65 61 64 20 4f 72 20 41 6c 69 76 65 22 2c 32 31 39 3a 22 54 41 42 53 22 2c 32 32 30 3a 22 d0 93 d0 be d0 bd d0 ba d0 b8 20 d0 bd d0 b0 20 d0 bb d0 be d0 b4 d0 ba d0 b0 d1 85 22 2c 32 32 31 3a 22 52 75 6d 62 6c 65 53 74 61 72 73 22 2c 32 32 32 3a 22 d0 a0 d1 8b d0 b1 d0 b0 d0 bb d0 ba d0 b0 22 2c 32 32 33 3a 22 53 70 69 6b 65 20 42 61 6c 6c 22 2c 32 32 34 3a 22 42 72 61 77 6c 6f 75 74 22 2c 32 32 35 3a 22 d0 a1 d1 83 d0 bf d0 b5 d1 80 20 d0 9a d1 80 d0 be d0 b2 d0 b0 d0 b2 d1 8b d0 b9 20 d0 a5 d0 be d0 ba d0 ba d0 b5 d0 b9 22 2c 32 32 36 3a 22 d0 9f d0 b8 d0 bd d0 b1 d0 be d0 bb 22 2c 32 32 37 3a 22 52 6f 62 6f 74 20 43 68 61 6d 70 69 6f 6e 73 22 2c 32 32 38 3a 22 42 6f 78 69 6e 67 20 43 68 61 6d 70 73 22 2c 32 32 39 3a 22
                                                                                                                                                                                                                                                                        Data Ascii: ",218:"Dead Or Alive",219:"TABS",220:" ",221:"RumbleStars",222:"",223:"Spike Ball",224:"Brawlout",225:" ",226:"",227:"Robot Champions",228:"Boxing Champs",229:"
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 43 45 4e 54 3a 22 62 61 64 67 65 2d 70 65 72 63 65 6e 74 22 2c 42 41 47 5f 4d 4f 4e 45 59 3a 22 62 61 67 2d 6d 6f 6e 65 79 22 2c 42 41 4c 4c 4f 4e 53 3a 22 62 61 6c 6c 6f 6e 73 22 2c 42 41 43 43 41 52 41 54 3a 22 62 61 63 63 61 72 61 74 22 2c 42 41 53 4b 45 54 5f 4d 4f 4e 45 59 3a 22 62 61 73 6b 65 74 2d 6d 6f 6e 65 79 22 2c 42 45 4c 4c 3a 22 62 65 6c 6c 22 2c 42 45 54 3a 22 62 65 74 22 2c 42 49 4e 4f 43 55 4c 41 52 53 3a 22 62 69 6e 6f 63 75 6c 61 72 73 22 2c 42 4c 4f 43 4b 45 44 3a 22 62 6c 6f 63 6b 65 64 22 2c 42 4f 4e 55 53 3a 22 62 6f 6e 75 73 22 2c 42 4f 4f 4b 5f 4f 50 45 4e 3a 22 62 6f 6f 6b 2d 6f 70 65 6e 22 2c 42 4f 54 54 4f 4d 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 54 4f 47 47 4c 45 3a 22 62 6f 74 74 6f 6d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: CENT:"badge-percent",BAG_MONEY:"bag-money",BALLONS:"ballons",BACCARAT:"baccarat",BASKET_MONEY:"basket-money",BELL:"bell",BET:"bet",BINOCULARS:"binoculars",BLOCKED:"blocked",BONUS:"bonus",BOOK_OPEN:"book-open",BOTTOM_NAVIGATION_TOGGLE:"bottom-navigation-to
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 65 2e 44 41 53 48 42 4f 41 52 44 5f 4c 49 56 45 5f 50 49 4e 4e 45 44 5f 47 41 4d 45 53 3d 22 64 61 73 68 62 6f 61 72 64 4c 69 76 65 50 69 6e 6e 65 64 47 61 6d 65 73 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 5f 4c 49 4e 45 5f 50 49 4e 4e 45 44 5f 47 41 4d 45 53 3d 22 64 61 73 68 62 6f 61 72 64 4c 69 6e 65 50 69 6e 6e 65 64 47 61 6d 65 73 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 5f 43 59 42 45 52 5f 50 49 4e 4e 45 44 5f 47 41 4d 45 53 3d 22 64 61 73 68 62 6f 61 72 64 43 79 62 65 72 50 69 6e 6e 65 64 47 61 6d 65 73 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 5f 4d 41 52 42 4c 45 5f 50 49 4e 4e 45 44 5f 47 41 4d 45 53 3d 22 64 61 73 68 62 6f 61 72 64 4d 61 72 62 6c 65 50 69 6e 6e 65 64 47 61 6d 65 73 22 2c 65 2e 44 41 53 48 42 4f 41 52 44 5f 54 4f 50 47 41 4d 45 5f 4c
                                                                                                                                                                                                                                                                        Data Ascii: e.DASHBOARD_LIVE_PINNED_GAMES="dashboardLivePinnedGames",e.DASHBOARD_LINE_PINNED_GAMES="dashboardLinePinnedGames",e.DASHBOARD_CYBER_PINNED_GAMES="dashboardCyberPinnedGames",e.DASHBOARD_MARBLE_PINNED_GAMES="dashboardMarblePinnedGames",e.DASHBOARD_TOPGAME_L
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f 75 6e 74 72 79 4f 6e 6c 79 29 7c 7c 6e 2c 65 2e 67 72 6f 75 70 43 68 61 6d 70 73 3d 6e 75 6c 6c 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 72 6f 75 70 43 68 61 6d 70 73 29 7c 7c 72 2c 65 2e 76 69 72 74 75 61 6c 53 70 6f 72 74 73 3d 6e 75 6c 6c 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 76 69 72 74 75 61 6c 53 70 6f 72 74 73 46 65 65 64 29 7c 7c 6f 7d 7d 29 29 2c 4f 62 6a 65 63 74 28 72 2e 68 62 29 28 4f 62 6a 65 63 74 28 72 2e 45 29 28 7b 75 72 6c 3a 22 2f 73 65 72 76 69 63 65 2d 61 70 69 2f 4c 69 6e 65 46 65 65 64 2f 47 65 74 43 68 61 6d 70 5a 69 70 22 2c 65 78 70 65 63 74 65 64 50 61 72 61 6d 73 3a 7b 73 70 6f 72 74 49 64 3a 72 2e 50
                                                                                                                                                                                                                                                                        Data Ascii: ==(n=null==t?void 0:t.countryOnly)||n,e.groupChamps=null==(r=null==t?void 0:t.groupChamps)||r,e.virtualSports=null==(o=null==t?void 0:t.virtualSportsFeed)||o}})),Object(r.hb)(Object(r.E)({url:"/service-api/LineFeed/GetChampZip",expectedParams:{sportId:r.P
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 6a 65 63 74 28 72 2e 45 29 28 7b 75 72 6c 3a 22 2f 73 65 72 76 69 63 65 2d 61 70 69 2f 4c 69 76 65 46 65 65 64 2f 41 73 69 61 2f 41 73 69 61 47 65 74 4c 65 61 67 75 65 73 22 2c 65 78 70 65 63 74 65 64 50 61 72 61 6d 73 3a 7b 73 70 6f 72 74 73 3a 72 2e 53 64 2c 63 68 61 6d 70 73 3a 72 2e 51 2c 70 61 72 74 6e 65 72 3a 72 2e 47 64 2c 6c 6e 67 3a 72 2e 75 64 2c 77 68 65 6e 63 65 3a 72 2e 71 65 2c 63 6f 75 6e 74 72 79 3a 72 2e 57 2c 63 6f 75 6e 74 72 79 46 69 72 73 74 3a 72 2e 58 2c 66 63 6f 75 6e 74 72 79 3a 72 2e 6f 62 2c 73 70 6f 72 74 4c 69 73 74 3a 72 2e 51 64 2c 67 72 6f 75 70 49 64 3a 72 2e 6a 64 7d 2c 6b 69 6e 64 3a 47 2e 4c 49 56 45 7d 29 2c 4f 62 6a 65 63 74 28 72 2e 68 62 29 28 4f 62 6a 65 63 74 28 72 2e 45 29 28 7b 75 72 6c 3a 22 2f 73 65 72 76 69
                                                                                                                                                                                                                                                                        Data Ascii: ject(r.E)({url:"/service-api/LiveFeed/Asia/AsiaGetLeagues",expectedParams:{sports:r.Sd,champs:r.Q,partner:r.Gd,lng:r.ud,whence:r.qe,country:r.W,countryFirst:r.X,fcountry:r.ob,sportList:r.Qd,groupId:r.jd},kind:G.LIVE}),Object(r.hb)(Object(r.E)({url:"/servi


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        144192.168.2.1649876213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC652OUTGET /main-static/98cd156c/desktop/betwinner/css/7fe5f71b.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 3313
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:01:42 GMT
                                                                                                                                                                                                                                                                        ETag: "c610b8710368de3bf2f1c5bb581b6a3a"
                                                                                                                                                                                                                                                                        x-amz-meta-mtime: 1736240501.284569079
                                                                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                        X-Time-NG: 0.002
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.016
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC3313INData Raw: 2e 76 75 65 2d 6d 6f 64 61 6c 2d 72 65 73 69 7a 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 2e 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 2e 37 35 72 65 6d 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 76 75 65 2d 6d 6f 64 61 6c 2d 72 65 73 69 7a 65 72 7b 72 69 67 68 74 3a 30 3b 63 75 72 73 6f 72 3a 73 65 2d 72 65 73 69 7a 65 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 75 65 2d 6d 6f 64 61 6c 2d 72 65 73 69 7a 65 72 7b 6c 65 66 74 3a 30 3b 63 75 72 73 6f 72 3a 73 77 2d 72 65 73 69 7a 65 7d 2e 76 75 65 2d 6d 6f 64 61 6c 2d 72 65 73 69 7a 65 72 2c 2e 76 75 65 2d 6d 6f 64 61 6c 2d 72 65 73 69 7a 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73
                                                                                                                                                                                                                                                                        Data Ascii: .vue-modal-resizer{overflow:hidden;width:.75rem;height:.75rem;bottom:0;z-index:9999999}[dir=ltr] .vue-modal-resizer{right:0;cursor:se-resize}[dir=rtl] .vue-modal-resizer{left:0;cursor:sw-resize}.vue-modal-resizer,.vue-modal-resizer:after{display:block;pos


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        145192.168.2.1649878213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC660OUTGET /genfiles/site-admin/colors/de97ebd7074eb3a714051934323888cc.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 32631
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 10:24:38 GMT
                                                                                                                                                                                                                                                                        ETag: "de97ebd7074eb3a714051934323888cc"
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 05:22:35 GMT
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC15829INData Raw: 3a 72 6f 6f 74 20 7b 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 62 67 3a 31 35 38 2c 36 30 25 2c 33 32 25 3b 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 3a 30 2c 30 25 2c 31 30 30 25 3b 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 34 38 2c 31 30 30 25 2c 36 33 25 3b 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d 62 61 64 3a 33 35 39 2c 31 30 30 25 2c 36 37 25 3b 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d 64 65 63 65 6e 74 3a 31 35 38 2c 32 38 25 2c 37 39 25 3b 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d 67 6f 6f 64 3a 38 32 2c 35 36 25 2c 39 35 25 3b 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d 70 72 69 6d 61 72 79 3a 34 38 2c 31 30 30 25 2c 35 31 25 3b 2d 2d 70 72 69 6d 61 72 79 2d 30 2d 63 6c 72 2d 73 74 72 6f 6e 67 3a 30
                                                                                                                                                                                                                                                                        Data Ascii: :root {--primary-0-bg:158,60%,32%;--primary-0-clr:0,0%,100%;--primary-0-clr-accent:48,100%,63%;--primary-0-clr-bad:359,100%,67%;--primary-0-clr-decent:158,28%,79%;--primary-0-clr-good:82,56%,95%;--primary-0-clr-primary:48,100%,51%;--primary-0-clr-strong:0
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 61 72 74 79 47 72 61 79 2d 35 2d 63 6c 72 2d 61 63 63 65 6e 74 3a 34 38 2c 31 30 30 25 2c 37 33 25 3b 2d 2d 74 68 69 72 64 50 61 72 74 79 47 72 61 79 2d 35 2d 63 6c 72 2d 62 61 64 3a 33 35 39 2c 31 30 30 25 2c 39 34 25 3b 2d 2d 74 68 69 72 64 50 61 72 74 79 47 72 61 79 2d 35 2d 63 6c 72 2d 64 65 63 65 6e 74 3a 31 35 38 2c 31 39 25 2c 37 38 25 3b 2d 2d 74 68 69 72 64 50 61 72 74 79 47 72 61 79 2d 35 2d 63 6c 72 2d 67 6f 6f 64 3a 38 32 2c 35 36 25 2c 38 33 25 3b 2d 2d 74 68 69 72 64 50 61 72 74 79 47 72 61 79 2d 35 2d 63 6c 72 2d 70 72 69 6d 61 72 79 3a 34 38 2c 31 30 30 25 2c 35 31 25 3b 2d 2d 74 68 69 72 64 50 61 72 74 79 47 72 61 79 2d 35 2d 63 6c 72 2d 73 74 72 6f 6e 67 3a 30 2c 30 25 2c 31 30 30 25 3b 2d 2d 74 68 69 72 64 50 61 72 74 79 47 72 61 79 2d
                                                                                                                                                                                                                                                                        Data Ascii: artyGray-5-clr-accent:48,100%,73%;--thirdPartyGray-5-clr-bad:359,100%,94%;--thirdPartyGray-5-clr-decent:158,19%,78%;--thirdPartyGray-5-clr-good:82,56%,83%;--thirdPartyGray-5-clr-primary:48,100%,51%;--thirdPartyGray-5-clr-strong:0,0%,100%;--thirdPartyGray-
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC418INData Raw: 65 72 2d 73 74 61 72 74 3a 34 38 2c 31 30 30 25 2c 35 31 25 3b 2d 2d 63 75 73 74 6f 6d 2d 75 69 2d 74 61 62 2d 62 67 2d 68 6f 76 65 72 2d 74 68 65 6d 65 2d 63 79 62 65 72 2d 65 6e 64 3a 34 38 2c 31 30 30 25 2c 35 31 25 3b 2d 2d 63 75 73 74 6f 6d 2d 75 69 2d 74 61 62 2d 63 6c 72 2d 68 6f 76 65 72 2d 74 68 65 6d 65 2d 63 79 62 65 72 3a 30 2c 30 25 2c 30 25 3b 2d 2d 63 75 73 74 6f 6d 2d 75 69 2d 74 61 62 2d 62 67 2d 68 6f 76 65 72 2d 74 68 65 6d 65 2d 63 79 62 65 72 2d 67 72 61 64 69 65 6e 74 2d 73 74 61 72 74 3a 34 38 2c 31 30 30 25 2c 35 31 25 3b 2d 2d 63 75 73 74 6f 6d 2d 75 69 2d 74 61 62 2d 62 67 2d 68 6f 76 65 72 2d 74 68 65 6d 65 2d 63 79 62 65 72 2d 67 72 61 64 69 65 6e 74 2d 65 6e 64 3a 34 38 2c 31 30 30 25 2c 35 31 25 3b 2d 2d 70 72 6f 64 75 63 74
                                                                                                                                                                                                                                                                        Data Ascii: er-start:48,100%,51%;--custom-ui-tab-bg-hover-theme-cyber-end:48,100%,51%;--custom-ui-tab-clr-hover-theme-cyber:0,0%,0%;--custom-ui-tab-bg-hover-theme-cyber-gradient-start:48,100%,51%;--custom-ui-tab-bg-hover-theme-cyber-gradient-end:48,100%,51%;--product


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        146192.168.2.1649877213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC662OUTGET /genfiles/site-admin/css_vars/f506188b04c16eaa9c664ed23f7ce58e.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC437INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 46
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 12 Apr 2024 13:46:52 GMT
                                                                                                                                                                                                                                                                        ETag: "f506188b04c16eaa9c664ed23f7ce58e"
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 05:22:35 GMT
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC46INData Raw: 3a 72 6f 6f 74 20 7b 2d 2d 67 75 74 74 65 72 3a 30 2e 36 32 35 72 65 6d 3b 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 7d
                                                                                                                                                                                                                                                                        Data Ascii: :root {--gutter:0.625rem;--border-radius:3px;}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        147192.168.2.1649879213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC780OUTPOST /fatman-api/a6f69e4388362d761ee5bb073edb23ae3d9341fb/ab.json HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                        X-Lang: en
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        X-Uuid: edd17d43-27e1-4e8a-a4a6-342a2b3dc474
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://betwinner.com
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC19OUTData Raw: 7b 22 77 22 3a 35 35 2c 22 73 74 61 74 65 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                        Data Ascii: {"w":55,"state":[]}
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server-Timing: dt_total;dur=0.013
                                                                                                                                                                                                                                                                        X-Dt: 495
                                                                                                                                                                                                                                                                        X-Time-Ng: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.014
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC2INData Raw: 5b 5d
                                                                                                                                                                                                                                                                        Data Ascii: []


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        148192.168.2.1649880213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC704OUTGET /blocks-api/api/v1/block/light HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                        x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                        Content-Length: 278
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server-Timing: dt_total;dur=0.020
                                                                                                                                                                                                                                                                        X-Dt: 495
                                                                                                                                                                                                                                                                        X-Request-Guid: e9def16b2edb21d9a03028dbb945285a
                                                                                                                                                                                                                                                                        X-Time-Ng: 0.000
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.009
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC278INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 32 32 2c 22 64 69 73 70 6c 61 79 54 79 70 65 49 64 22 3a 31 2c 22 74 65 6d 70 6c 61 74 65 54 79 70 65 49 64 22 3a 31 2c 22 74 65 6d 70 6c 61 74 65 49 64 22 3a 31 7d 2c 22 62 72 65 61 64 63 72 75 6d 62 73 22 3a 5b 31 2c 31 32 2c 31 34 2c 31 35 2c 38 38 35 2c 32 33 32 32 2c 31 36 2c 34 39 35 2c 38 31 32 2c 39 38 35 2c 38 31 33 2c 31 37 2c 31 38 2c 32 31 38 36 2c 32 33 30 30 2c 38 34 36 2c 32 32 36 37 2c 32 32 39 31 2c 32 33 30 33 2c 38 31 30 2c 39 34 34 2c 32 32 31 31 2c 31 30 39 30 2c 31 30 39 33 2c 32 31 39 31 2c 31 30 30 32 2c 32 32 34 32 2c 32 33 30 31 2c 32 32 35 36 2c 32 32 35 31 2c 32 32 38 37 2c 34 38 34 2c 33 39 35 2c 32 33 32 38 2c 32 33 33 31 2c 32 33 33 32 2c 32 33 33 33 2c 34 37 34 2c 33 37 2c 34 35 37
                                                                                                                                                                                                                                                                        Data Ascii: {"data":{"id":22,"displayTypeId":1,"templateTypeId":1,"templateId":1},"breadcrumbs":[1,12,14,15,885,2322,16,495,812,985,813,17,18,2186,2300,846,2267,2291,2303,810,944,2211,1090,1093,2191,1002,2242,2301,2256,2251,2287,484,395,2328,2331,2332,2333,474,37,457


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        149192.168.2.1649881213.183.38.314436884C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC766OUTGET /genfiles/web-app-v2/dictionary2/v3_main/en/dictionary_e7e7f8aba210baa5b5eaf96749eb46f5.json HTTP/1.1
                                                                                                                                                                                                                                                                        Host: betwinner.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                        x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://betwinner.com/en
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: platform_type=desktop; auid=1bcmH2eAoH4rdu6/A4LZAg==; lng=en
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 04:22:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 126176
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 03 Jan 2025 14:05:37 GMT
                                                                                                                                                                                                                                                                        ETag: "71f733681ffb9af56dad6f5650e64ff8"
                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 05:22:35 GMT
                                                                                                                                                                                                                                                                        X-Time-NG: 0.000
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Server-Timing: wf-uht;dur=0.051
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC15805INData Raw: 7b 22 61 63 63 65 70 74 65 64 22 3a 22 54 68 65 20 7b 30 7d 20 6d 75 73 74 20 62 65 20 61 63 63 65 70 74 65 64 2e 22 2c 22 61 63 63 6f 75 6e 74 42 6c 6f 63 6b 65 64 22 3a 22 59 6f 75 72 20 61 63 63 6f 75 6e 74 20 69 73 20 62 6c 6f 63 6b 65 64 22 2c 22 61 63 74 69 76 65 5f 75 72 6c 22 3a 22 54 68 65 20 3a 61 74 74 72 69 62 75 74 65 20 66 69 65 6c 64 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 55 52 4c 2e 22 2c 22 61 66 74 65 72 22 3a 22 54 68 65 20 3a 61 74 74 72 69 62 75 74 65 20 66 69 65 6c 64 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 64 61 74 65 20 61 66 74 65 72 20 3a 64 61 74 65 2e 22 2c 22 61 66 74 65 72 5f 6f 72 5f 65 71 75 61 6c 22 3a 22 54 68 65 20 3a 61 74 74 72 69 62 75 74 65 20 66 69 65 6c 64 20 6d 75 73 74 20 63 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: {"accepted":"The {0} must be accepted.","accountBlocked":"Your account is blocked","active_url":"The :attribute field contains an invalid URL.","after":"The :attribute field must contain a date after :date.","after_or_equal":"The :attribute field must con
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 68 61 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 73 70 65 63 69 66 69 65 64 2e 22 2c 22 62 65 74 74 69 6e 67 5f 6d 61 72 6b 65 74 5f 67 72 6f 75 70 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 31 30 36 33 33 22 3a 22 48 6f 77 20 6d 61 6e 79 20 72 75 6e 73 20 77 69 6c 6c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6c 61 79 65 72 20 73 63 6f 72 65 20 61 6e 64 20 68 6f 77 20 6d 61 6e 79 20 77 69 63 6b 65 74 73 20 77 69 6c 6c 20 74 68 65 79 20 74 61 6b 65 2e 22 2c 22 62 65 74 74 69 6e 67 5f 6d 61 72 6b 65 74 5f 67 72 6f 75 70 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 31 30 36 33 34 22 3a 22 48 6f 77 20 6d 61 6e 79 20 77 69 63 6b 65 74 73 20 77 69 6c 6c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6c 61 79 65 72 20 74 61 6b 65 20 6f 76 65 72 20 74 68 65 20 63 6f 75
                                                                                                                                                                                                                                                                        Data Ascii: han the number specified.","betting_market_group_description_10633":"How many runs will the specified player score and how many wickets will they take.","betting_market_group_description_10634":"How many wickets will the specified player take over the cou
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 65 61 6d 20 77 69 6c 6c 20 77 69 6e 20 74 68 65 20 6d 61 74 63 68 20 61 6e 64 20 68 6f 77 20 6d 61 6e 79 20 36 5c 75 30 30 32 37 73 20 77 69 6c 6c 20 62 65 20 73 63 6f 72 65 64 2e 22 2c 22 62 65 74 74 69 6e 67 5f 6d 61 72 6b 65 74 5f 67 72 6f 75 70 5f 73 68 6f 72 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 34 36 39 32 22 3a 22 57 69 6c 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 75 6e 73 20 73 63 6f 72 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6c 61 79 65 72 20 62 65 20 6f 76 65 72 20 6f 72 20 75 6e 64 65 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6e 75 6d 62 65 72 2e 22 2c 22 62 65 74 74 69 6e 67 5f 6d 61 72 6b 65 74 5f 67 72 6f 75 70 5f 73 68 6f 72 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 5f 34 36 39 35 22 3a 22 48 6f 77 20 6d
                                                                                                                                                                                                                                                                        Data Ascii: eam will win the match and how many 6\u0027s will be scored.","betting_market_group_short_description_4692":"Will the number of runs scored by the specified player be over or under the selected number.","betting_market_group_short_description_4695":"How m
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 22 3a 22 50 61 6b 69 73 74 61 6e 22 2c 22 63 6f 75 6e 74 72 79 5f 70 6c 22 3a 22 50 6f 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 5f 70 6d 22 3a 22 53 61 69 6e 74 20 50 69 65 72 72 65 20 61 6e 64 20 4d 69 71 75 65 6c 6f 6e 22 2c 22 63 6f 75 6e 74 72 79 5f 70 6e 22 3a 22 50 69 74 63 61 69 72 6e 20 49 73 6c 61 6e 64 73 22 2c 22 63 6f 75 6e 74 72 79 5f 70 72 22 3a 22 50 75 65 72 74 6f 20 52 69 63 6f 22 2c 22 63 6f 75 6e 74 72 79 5f 70 73 22 3a 22 50 61 6c 65 73 74 69 6e 65 22 2c 22 63 6f 75 6e 74 72 79 5f 70 74 22 3a 22 50 6f 72 74 75 67 61 6c 22 2c 22 63 6f 75 6e 74 72 79 5f 70 77 22 3a 22 50 61 6c 61 75 22 2c 22 63 6f 75 6e 74 72 79 5f 70 79 22 3a 22 50 61 72 61 67 75 61 79 22 2c 22 63 6f 75 6e 74 72 79 5f 71 61 22 3a 22 51 61 74 61 72 22 2c 22 63 6f 75 6e
                                                                                                                                                                                                                                                                        Data Ascii: ":"Pakistan","country_pl":"Poland","country_pm":"Saint Pierre and Miquelon","country_pn":"Pitcairn Islands","country_pr":"Puerto Rico","country_ps":"Palestine","country_pt":"Portugal","country_pw":"Palau","country_py":"Paraguay","country_qa":"Qatar","coun
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 62 72 61 73 69 6c 69 61 5f 66 6f 6f 74 62 61 6c 6c 22 3a 22 4f 66 66 69 63 69 61 6c 20 50 61 72 74 6e 65 72 20 6f 66 20 74 68 65 20 42 72 61 7a 69 6c 69 61 6e 20 53 65 72 69 65 20 41 22 2c 22 66 6f 6f 74 65 72 5f 70 61 72 74 6e 65 72 73 5f 73 70 6f 72 74 5f 6c 69 6e 6b 5f 63 61 66 5f 63 68 61 6d 70 69 6f 6e 73 22 3a 22 4f 66 66 69 63 69 61 6c 20 53 70 6f 6e 73 6f 72 20 6f 66 20 74 68 65 20 43 41 46 20 43 68 61 6d 70 69 6f 6e 73 20 4c 65 61 67 75 65 22 2c 22 66 6f 6f 74 65 72 5f 70 61 72 74 6e 65 72 73 5f 73 70 6f 72 74 5f 6c 69 6e 6b 5f 63 61 66 5f 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 22 3a 22 4f 66 66 69 63 69 61 6c 20 53 70 6f 6e 73 6f 72 20 6f 66 20 74 68 65 20 43 41 46 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 75 70 22 2c 22 66 6f 6f 74 65 72
                                                                                                                                                                                                                                                                        Data Ascii: brasilia_football":"Official Partner of the Brazilian Serie A","footer_partners_sport_link_caf_champions":"Official Sponsor of the CAF Champions League","footer_partners_sport_link_caf_confederation":"Official Sponsor of the CAF Confederation Cup","footer
                                                                                                                                                                                                                                                                        2025-01-10 04:22:35 UTC16384INData Raw: 65 6e 75 5f 6f 6c 64 5f 76 65 72 73 69 6f 6e 22 3a 22 4f 6c 64 20 76 65 72 73 69 6f 6e 22 2c 22 6c 69 6e 6b 5f 6d 65 6e 75 5f 6f 74 68 65 72 22 3a 22 4f 74 68 65 72 22 2c 22 6c 69 6e 6b 5f 6d 65 6e 75 5f 6f 74 68 65 72 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 22 4f 74 68 65 72 20 61 70 70 73 22 2c 22 6c 69 6e 6b 5f 6d 65 6e 75 5f 6f 74 68 65 72 5f 65 78 74 72 61 22 3a 22 4d 6f 72 65 22 2c 22 6c 69 6e 6b 5f 6d 65 6e 75 5f 6f 74 68 65 72 5f 72 75 6c 65 73 22 3a 22 4f 74 68 65 72 20 72 75 6c 65 73 20 22 2c 22 6c 69 6e 6b 5f 6d 65 6e 75 5f 6f 74 68 65 72 67 61 6d 65 73 22 3a 22 4f 74 68 65 72 20 67 61 6d 65 73 22 2c 22 6c 69 6e 6b 5f 6d 65 6e 75 5f 70 61 72 74 6e 65 72 22 3a 22 41 66 66 69 6c 69 61 74 65 20 50 72 6f 67 72 61 6d 22 2c 22 6c 69 6e 6b 5f 6d
                                                                                                                                                                                                                                                                        Data Ascii: enu_old_version":"Old version","link_menu_other":"Other","link_menu_other_applications":"Other apps","link_menu_other_extra":"More","link_menu_other_rules":"Other rules ","link_menu_othergames":"Other games","link_menu_partner":"Affiliate Program","link_m
                                                                                                                                                                                                                                                                        2025-01-10 04:22:36 UTC16384INData Raw: 6c 79 20 6c 69 6d 69 74 20 72 65 61 63 68 65 64 2e 22 2c 22 6d 61 69 6e 5f 73 65 73 73 69 6f 6e 5f 6c 69 6d 69 74 5f 76 69 73 69 74 5f 74 6f 6d 6f 72 72 6f 77 22 3a 22 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 66 72 6f 6d 20 30 30 3a 30 31 20 74 6f 6d 6f 72 72 6f 77 2e 22 2c 22 6d 61 69 6e 5f 73 69 64 65 62 61 72 22 3a 22 53 69 64 65 20 70 61 6e 65 6c 22 2c 22 6d 61 69 6e 5f 73 69 74 65 5f 6d 61 69 6e 74 65 6e 61 6e 63 65 5f 74 65 78 74 22 3a 22 44 65 61 72 20 63 75 73 74 6f 6d 65 72 2c 20 70 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 77 6f 72 6b 73 20 77 69 6c 6c 20 62 65 20 63 61 72 72 69 65 64 20 6f 75 74 20 6f 6e 20 74 68
                                                                                                                                                                                                                                                                        Data Ascii: ly limit reached.","main_session_limit_visit_tomorrow":"You will be able to access your account from 00:01 tomorrow.","main_sidebar":"Side panel","main_site_maintenance_text":"Dear customer, please be aware that maintenance works will be carried out on th
                                                                                                                                                                                                                                                                        2025-01-10 04:22:36 UTC12067INData Raw: 72 61 63 74 65 72 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 62 6f 74 68 20 6c 65 74 74 65 72 73 20 61 6e 64 20 6e 75 6d 62 65 72 73 2e 22 2c 22 70 68 6f 6e 65 5f 61 63 74 69 76 61 74 69 6f 6e 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 22 54 6f 20 72 65 63 65 69 76 65 20 62 6f 6e 75 73 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 79 6f 75 72 20 6d 6f 62 69 6c 65 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 2c 22 70 68 6f 6e 65 5f 6d 61 78 5f 6c 65 6e 67 74 68 22 3a 22 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 d1 8f 20 d0 b4 d0 bb d0 b8 d0 bd d0 b0 20 7b 76 61 6c 75 65 7d 20 d1 86 d0 b8 d1 84 d1 80 22 2c 22 70 68 6f 6e 65 5f 6d 69 6e 5f 6c 65 6e 67 74 68 22 3a 22 4d 69 6e 69 6d 75 6d 20 6c 65 6e 67 74 68 20
                                                                                                                                                                                                                                                                        Data Ascii: racters, including both letters and numbers.","phone_activation_notification":"To receive bonuses, you need to activate your mobile phone number","phone_max_length":" {value} ","phone_min_length":"Minimum length


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:23:22:00
                                                                                                                                                                                                                                                                        Start date:09/01/2025
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                        Start time:23:22:01
                                                                                                                                                                                                                                                                        Start date:09/01/2025
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1760,i,13835907714971257728,9868410907798193367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:23:22:02
                                                                                                                                                                                                                                                                        Start date:09/01/2025
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cineuserdad.ec"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                        Start time:23:23:35
                                                                                                                                                                                                                                                                        Start date:09/01/2025
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4960 --field-trial-handle=1760,i,13835907714971257728,9868410907798193367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        No disassembly